Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09U

Overview

General Information

Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRu
Analysis ID:1574234
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,6574233339137506826,16410920832171514032,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWtSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.jsAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=darre... The script exhibits high-risk behavior by using base64 encoding to obfuscate a URL, which is then used to redirect the user to an external domain. This pattern is commonly associated with malicious activities, such as phishing or drive-by downloads. The lack of transparency and the use of an encoded URL increase the risk score.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=darre... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: 0.3.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=darre... The provided JavaScript snippet exhibits several high-risk behaviors, including data exfiltration, obfuscated code, and potential redirects to suspicious domains. While the script appears to have some legitimate functionality, such as setting cookies and performing browser detection, the overall behavior is concerning and requires further investigation.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=darre... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential attack vector.
Source: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443HTTP Parser: Base64 decoded: 1734067969.000000
Source: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443HTTP Parser: No favicon
Source: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443HTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.htmlHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.htmlHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=nullHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=nullHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=null&secret=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImQ5NDBkMjFiLWI1NWUtNGY3Ny1iYjY5LTUyN2Y5NGM3ZmM1NSIsImlhdCI6MTczNDA2ODAzMiwiZXhwIjoxNzM0MDcxNjMyfQ.BX1kUE458ZrLcSzSvy_MVc-BJFdb0wv206xdEWlX0UsHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://sharedocuganeshgrains.me?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: GET /?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8f1393818b040f77 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393c13d4542ce&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393c13d4542ce&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1393c13d4542ce/1734067987677/qvHAMrT2tSsf2NF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1393c13d4542ce/1734067987677/qvHAMrT2tSsf2NF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f1393c13d4542ce/1734067987679/2037b7f94eb74979d107ef3acab15999ce961c01f52ef7e7cb863af779d540d0/XO1FoFHO1-6HAut HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.lssK_8Q_K2w4X7nkF3DuAoRnDHALRB5rEGyDo5gxPRjqfL1wXbfdFxCAvaR0s02etRmwokvK8US2JT1d-U3yaln7BVsd0yTttJswpiMlZ6P4IebAgPEAdV4G2IetQvt1KEwdMBNL1evSXEXGAZ8o7Ji37KeZbt-8nOG7UEmlyg0NA8HL0joT-RaBpIulWVKRkI3mKf5Y_h2ZIkxEnMs2Pf8z12wrOhNAn6jKyHTQOyZ0kCsxDynG6W4_2wlWXVknIyrbdkVQcOleUP2JjR8T934xR6KwQVMBW7Rs-_jiKcWW-PMf37dO5KYERL4n_0g71xrI1f0XMHi6duhxEJvq7IhIZEbHCB8bsGMt_T-2JWiSPnUAHR0HonKbZ4Qepl2k5T4HidYhcgGXJPfTXN1YSbqP4ICQljnumwZE-Rvz7trmeIIzEgEDBEMvVdimHMEgIK87VV-npI6A8x-7RpHbybSG1TVdq7HiEJ2v7acatCBi3c-Id_18ferW2JmWqWqk-5s4wLoxENkd0HCwFje0GSnMupIa7lpyGlClzRH06LERgvX_6WR3VE3hebWwMTMzNzysKtfrmy2qjocaWiKDuzASPE13S1Y30E4TC20e49ftxmk3FoehQRMt7OUqrT8Dw1Kk9GyAYAKlwJNME-jQun_CZXcCNqnaoyoQpIeKbM9KzbjMry_Q6vuuCqC3BVY4q0hNVKiw8AfDi1SyGTvsMTlr0VDVygVLqOlzEScVRqVxpALrZEBCT1vkb2hROVz-OoFgggKf7LAGPZWIqdJftw.bOobfvuQfOEfbOZcqwY07A.f7077add26cdd35fa4c1d3cca84dcd6f76a445ed3af7a170dd2650af07ec3a11 HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://c0tintegkooa5u.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://c0tintegkooa5u.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Ivgqna9EMcTJPylh6qoT+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.lssK_8Q_K2w4X7nkF3DuAoRnDHALRB5rEGyDo5gxPRjqfL1wXbfdFxCAvaR0s02etRmwokvK8US2JT1d-U3yaln7BVsd0yTttJswpiMlZ6P4IebAgPEAdV4G2IetQvt1KEwdMBNL1evSXEXGAZ8o7Ji37KeZbt-8nOG7UEmlyg0NA8HL0joT-RaBpIulWVKRkI3mKf5Y_h2ZIkxEnMs2Pf8z12wrOhNAn6jKyHTQOyZ0kCsxDynG6W4_2wlWXVknIyrbdkVQcOleUP2JjR8T934xR6KwQVMBW7Rs-_jiKcWW-PMf37dO5KYERL4n_0g71xrI1f0XMHi6duhxEJvq7IhIZEbHCB8bsGMt_T-2JWiSPnUAHR0HonKbZ4Qepl2k5T4HidYhcgGXJPfTXN1YSbqP4ICQljnumwZE-Rvz7trmeIIzEgEDBEMvVdimHMEgIK87VV-npI6A8x-7RpHbybSG1TVdq7HiEJ2v7acatCBi3c-Id_18ferW2JmWqWqk-5s4wLoxENkd0HCwFje0GSnMupIa7lpyGlClzRH06LERgvX_6WR3VE3hebWwMTMzNzysKtfrmy2qjocaWiKDuzASPE13S1Y30E4TC20e49ftxmk3FoehQRMt7OUqrT8Dw1Kk9GyAYAKlwJNME-jQun_CZXcCNqnaoyoQpIeKbM9KzbjMry_Q6vuuCqC3BVY4q0hNVKiw8AfDi1SyGTvsMTlr0VDVygVLqOlzEScVRqVxpALrZEBCT1vkb2hROVz-OoFgggKf7LAGPZWIqdJftw.bOobfvuQfOEfbOZcqwY07A.f7077add26cdd35fa4c1d3cca84dcd6f76a445ed3af7a170dd2650af07ec3a11 HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1394697a50f5f7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1394697a50f5f7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1394697a50f5f7/1734068014834/bjAPQywsGkl3hC7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1394697a50f5f7/1734068014834/bjAPQywsGkl3hC7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f1394697a50f5f7/1734068014836/d0c751ae4e55673ce0142e623f9b9351e08e2da5d00e33ec918560352d63bdc4/MjVYLykbVNArIqM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.C43XaqkNh6hrR6l7hoiMkxJQhTFhAhPY23N-fk45GSsix8FHMXb5c65mW_dAyXFfsuG1HzHSYqAFvftIDR9mfddpXaXim4GibHALEYYcDgXRpQAYmvvKGokhit6NR7-m9wjsekniF1JGacOK-wo20yeJHLRLXerM8lJocQkT4V9ykk30cBTj0xXaQk7wLreofbkuFkwCfFkZEcnwmttbaifWCYsz2Hw_nT1Sys2rqAlQ4hEVf1H-t1sfszvcCNY1xbguraAvZ6ppqC921DupKbwQMV627P6vHakmPpCtITjFm12a_xCS2xE1Dfydp1tpFwzix1wH45kDzXCnOW9rKw6h8csyROxEe8ygxwtdeRC1o5lCNqpLaMMcjBxTwZWBJ8Lxgl2K58-4GFS1PoqZV2eWeYDYAorTll5pgFZwn0KPS0dTi7Bno_tx4d8037f91elbGYQ2xvvJlSuPTSrQZt6kIj74hq5jX_FiQhKPvQTMmhr82Njl3Qj1vd3m5zCVCf5gjpyNOQlc0erAkJ7fAvmn47zBrTudLYPG3b6a6XkWw8xWbbt85oHoYwwF9fCYv40-al8wF7MHSmpzBzW0AI9w2J7mrgsM1CYtJlDaaFNe3jVKIoSeUfgEvrCaU7I3cgcZSB8E5ZYx32HLW6SnZBogC3CAfToOLpSD6LOvFARzsvGSsMGkD80HgtgNJbIMldkgPGyX-QTIebcKBYD93eH1wK9N0BTNz8OnP5AQ3L7J369LZJ3cESo1yx2tHz4ymWxPggd2zTp3g2UMNXf66w.vrapl3eqh4o_Jo2GtbgQGg.08c1476a07806b80fe78c0fbd474c5f48a07c8f7e5041b82656928342c1d4d1b HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://c0tintegkooa5u.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.C43XaqkNh6hrR6l7hoiMkxJQhTFhAhPY23N-fk45GSsix8FHMXb5c65mW_dAyXFfsuG1HzHSYqAFvftIDR9mfddpXaXim4GibHALEYYcDgXRpQAYmvvKGokhit6NR7-m9wjsekniF1JGacOK-wo20yeJHLRLXerM8lJocQkT4V9ykk30cBTj0xXaQk7wLreofbkuFkwCfFkZEcnwmttbaifWCYsz2Hw_nT1Sys2rqAlQ4hEVf1H-t1sfszvcCNY1xbguraAvZ6ppqC921DupKbwQMV627P6vHakmPpCtITjFm12a_xCS2xE1Dfydp1tpFwzix1wH45kDzXCnOW9rKw6h8csyROxEe8ygxwtdeRC1o5lCNqpLaMMcjBxTwZWBJ8Lxgl2K58-4GFS1PoqZV2eWeYDYAorTll5pgFZwn0KPS0dTi7Bno_tx4d8037f91elbGYQ2xvvJlSuPTSrQZt6kIj74hq5jX_FiQhKPvQTMmhr82Njl3Qj1vd3m5zCVCf5gjpyNOQlc0erAkJ7fAvmn47zBrTudLYPG3b6a6XkWw8xWbbt85oHoYwwF9fCYv40-al8wF7MHSmpzBzW0AI9w2J7mrgsM1CYtJlDaaFNe3jVKIoSeUfgEvrCaU7I3cgcZSB8E5ZYx32HLW6SnZBogC3CAfToOLpSD6LOvFARzsvGSsMGkD80HgtgNJbIMldkgPGyX-QTIebcKBYD93eH1wK9N0BTNz8OnP5AQ3L7J369LZJ3cESo1yx2tHz4ymWxPggd2zTp3g2UMNXf66w.vrapl3eqh4o_Jo2GtbgQGg.08c1476a07806b80fe78c0fbd474c5f48a07c8f7e5041b82656928342c1d4d1b HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://c0tintegkooa5u.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: HogKX5OY4DAv+3FSh6k5Ig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/75v25/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f139511dcbb0fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/75v25/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f139511dcbb0fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: sharedocuganeshgrains.me
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: one.anotherarcher.net
Source: unknownHTTP traffic detected: POST /?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: An4xiSkJrkq00wP-xLj1AWuDfKc: 32363236sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sharedocuganeshgrains.meSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ku8YNQGSQ8nLlv5L74d+xEmBgManbDmF2WE=$d7Yx0HJpvYU7Sk5Ocache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f1393e9989032e2-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: kvIZ2uVcQ24tSgaBr4gYCHGkO7NN1EI62dM=$Ps8NEqNAjKBAAHTLcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f13941239784326-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: QN1APChdlso/cv5lHFW4Uu4aUkBdJIZI7S4=$tPrMcIKo66IQHTITcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f13944a68310f3a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:37 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: GiCrnWliVAIfbGNa8RVmL9TizzOLWd9cOmQ=$5jdtuiICkP56IqO4cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f139497ab34425c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Q+p2/jsFIRL5Tf43KgQO6wrnSMtMkFAC4WM=$LZ6HmV4G0AlYYCwfServer: cloudflareCF-RAY: 8f1394c2789ec452-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: cNko1HI+cLT5THY3j/f7MN4eVC4Ey7zPT/Y=$mooNTjMDwC4+X6P6Server: cloudflareCF-RAY: 8f1394ecde7cc354-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: http://127.0.0.1:3008
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://one.anotherarcher.net
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.js
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_fetcherpersist
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_normalizeformmethod
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_partialhydration
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_relativesplatpath
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_skipactionerrorrevalidation
Source: chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_starttransition
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: mal60.win@24/34@27/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,6574233339137506826,16410920832171514032,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,6574233339137506826,16410920832171514032,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt0%Avira URL Cloudsafe
https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt0%VirustotalBrowse
https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.js100%Avira URL Cloudmalware
https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?0%Avira URL Cloudsafe
https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket0%Avira URL Cloudsafe
https://one.anotherarcher.net0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_skipactionerrorrevalidation0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_normalizeformmethod0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_partialhydration0%Avira URL Cloudsafe
https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/jsd/r/8f1393818b040f770%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_starttransition0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_fetcherpersist0%Avira URL Cloudsafe
http://127.0.0.1:30080%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_relativesplatpath0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    sharedocuganeshgrains.me
    172.67.153.135
    truefalse
      high
      link.mail.beehiiv.com
      104.18.68.40
      truefalse
        high
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          high
          www.google.com
          142.250.181.132
          truefalse
            high
            upload.wikimedia.org
            185.15.58.240
            truefalse
              high
              one.anotherarcher.net
              79.137.248.152
              truefalse
                high
                time.windows.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocketfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1394697a50f5f7&lang=autofalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1394697a50f5f7/1734068014834/bjAPQywsGkl3hC7false
                      high
                      https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6false
                        high
                        https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                          high
                          https://a.nel.cloudflare.com/report/v4?s=A4UOT5F0NL5GisvNchNLhwxzYCCtrbV3zOM5JeHYm9%2B%2F%2BPl2d4cYeCeRT1Y5n7zUF6GyCQ6DGNvmDtT8SE67EwJlDoH6u9wbINcD0yhz56%2B991o1gzC2%2FBbIoZiU92yscj3fECIatJOaRyQ%3Dfalse
                            high
                            https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?false
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/902764893:1734020799:Sz0v5otgiO1XKZrR-C5tZequMnBItqduxTrjrtlLPcg/8f139511dcbb0fa5/NYBdbqtt7P2_qisHP6X1VFC2JYXNPGwFxn.iTP1iB9E-1734068037-1.1.1.1-jA.6XMF8uEla97Y4G79ygmCaZcvm7Jxe818QjPgJ01NRdyf8Zn.DG3FEJdFeACYCfalse
                              high
                              https://a.nel.cloudflare.com/report/v4?s=Z9MvIjdyLDM2p8nmWHBRn3uRX6g90%2F5QkgEO7KsFY9FFALeP3KgoSf5%2BIf0%2FXSK9uczUBJ2B0evOEtQyPK1zFHGY4FyfzFOYspyiaBfcv6ff6btdzKat%2FUbIr8w%2FOyMQ7dgrYyqJ2DFnEQ4%3Dfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f1394697a50f5f7/1734068014836/d0c751ae4e55673ce0142e623f9b9351e08e2da5d00e33ec918560352d63bdc4/MjVYLykbVNArIqMfalse
                                  high
                                  https://a.nel.cloudflare.com/report/v4?s=razynUBNilFhks8bJFV5BcwBshX5CmhpzTReYJGnf9G8k9ZKG0viz2CiDI1Q4MbRH4gITeEURNWFkJRV3HpLpyvLShrrYTlQuorKRCCrXgOkVOozD%2B4YvlGEnmOl7z0ZkJar%2FJPPbdrESKE%3Dfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f139511dcbb0fa5&lang=autofalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/75v25/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/false
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/false
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                              high
                                              https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/jsd/r/8f1393818b040f77false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f1393c13d4542ce/1734067987679/2037b7f94eb74979d107ef3acab15999ce961c01f52ef7e7cb863af779d540d0/XO1FoFHO1-6HAutfalse
                                                high
                                                https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208false
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1393c13d4542ce/1734067987677/qvHAMrT2tSsf2NFfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393c13d4542ce&lang=autofalse
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowIdfalse
                                                        high
                                                        https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443false
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.jschromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://one.anotherarcher.netchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reactrouter.com/v6/upgrading/future#v7_skipactionerrorrevalidationchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reactrouter.com/v6/upgrading/future#v7_normalizeformmethodchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reactrouter.com/v6/upgrading/future#v7_partialhydrationchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reactrouter.com/v6/upgrading/future#v7_starttransitionchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reactrouter.com/v6/upgrading/future#v7_fetcherpersistchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reactrouter.com/v6/upgrading/future#v7_relativesplatpathchromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://127.0.0.1:3008chromecache_70.2.dr, chromecache_65.2.dr, chromecache_62.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          185.15.58.240
                                                          upload.wikimedia.orgNetherlands
                                                          14907WIKIMEDIAUSfalse
                                                          104.18.94.41
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.18.95.41
                                                          challenges.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          142.250.181.132
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.68.40
                                                          link.mail.beehiiv.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          172.67.153.135
                                                          sharedocuganeshgrains.meUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.21.90.56
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          79.137.248.152
                                                          one.anotherarcher.netRussian Federation
                                                          12695DINET-ASRUfalse
                                                          IP
                                                          192.168.2.7
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1574234
                                                          Start date and time:2024-12-13 06:31:28 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 37s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:7
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal60.win@24/34@27/11
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 40.81.94.65, 142.250.181.67, 172.217.19.206, 64.233.163.84, 172.217.17.46, 217.20.58.99, 20.150.44.65, 172.217.17.35, 13.107.246.63, 23.218.208.109, 4.175.87.197
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, c0tintegkooa5u.z1.web.core.windows.net, otelrules.azureedge.net, twc.trafficmanager.net, ctldl.windowsupdate.com, clientservices.googleapis.com, web.gvx01prdstr01a.store.core.windows.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):39856
                                                          Entropy (8bit):7.655678219260851
                                                          Encrypted:false
                                                          SSDEEP:768:ZKgL/MkWeoPffzFix/0ZrUOctZjVX2g6XvM/z+uWbg4RO:Zr72fLbpFcjjVX2x6LWbRRO
                                                          MD5:A0B27AE4E940FBF1EC6BDB72DA4601E3
                                                          SHA1:282AC84C78F76A9939F84B1BA76F87829D9091A7
                                                          SHA-256:292CA7B17E46E208AA117DE746D64E4724E83B3D5AC9D70E2F841E2CC03EB94B
                                                          SHA-512:7EF83A5F56F6C46D2EA63D4240A6E029893EB4906C009046E78CAF67483FFD7512793F9BC82FC6C7F2149AA580F171BECE0C671BC58F3EA331DD0B37D3B89FF7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208
                                                          Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....7.........IDATx...w.eU}......s.4.J.;.... ..QDP.{l.......Ec....K.,.1.$.D..hP.(.....9{}...., ...{..9....>....{..]{m.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 8 x 11, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):4.035372245524405
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlvkAl/6yxl/k4E08up:6v/lhPx/6y7Tp
                                                          MD5:8AEE91DE4B9EE793915D9C378E4201DA
                                                          SHA1:98FD75BF1EB7D7E4C1E5892EECC2BE7B76CD847C
                                                          SHA-256:570281E7983DE6B608DD7CDAF8EAC76D5A4348F1F211C5BA2F429576108FAA57
                                                          SHA-512:075491D48D0FCE4B4260EBC362F6986293506DD0DB0A2DA9B2B41AA38AA19A8EC4D20CD663B58DD875513D84BF99FF9667964940F333E9B2AA5A601283F84302
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1393c13d4542ce/1734067987677/qvHAMrT2tSsf2NF
                                                          Preview:.PNG........IHDR...............[r....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 8 x 11, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):4.035372245524405
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlvkAl/6yxl/k4E08up:6v/lhPx/6y7Tp
                                                          MD5:8AEE91DE4B9EE793915D9C378E4201DA
                                                          SHA1:98FD75BF1EB7D7E4C1E5892EECC2BE7B76CD847C
                                                          SHA-256:570281E7983DE6B608DD7CDAF8EAC76D5A4348F1F211C5BA2F429576108FAA57
                                                          SHA-512:075491D48D0FCE4B4260EBC362F6986293506DD0DB0A2DA9B2B41AA38AA19A8EC4D20CD663B58DD875513D84BF99FF9667964940F333E9B2AA5A601283F84302
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............[r....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8720), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):8720
                                                          Entropy (8bit):5.743702326399434
                                                          Encrypted:false
                                                          SSDEEP:192:mEB5B0djBvveTL6vBEx7huTEt3c0bPa/4vLaIF/Kw:mQD+jFveTLqBSh3awvL7/t
                                                          MD5:FCE122FEF91A942D3C61EF1428947AE4
                                                          SHA1:35B548B2CF8293AD6B9FF323B3B6DE285F8F2202
                                                          SHA-256:16547F37FABAF02F34121A96F32FA55605F78883F65FDD3D9F8A0070885185A4
                                                          SHA-512:3821207E0109B4C180F2A1F5DA91BC83A410130006CD62588985EF2EE5435C4DCB8A415437FF0F1B87B3B101A670652160BD6902CBF2BD5820FA6AA3E8F6DF39
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(413))/1+parseInt(V(345))/2*(-parseInt(V(338))/3)+parseInt(V(381))/4+parseInt(V(328))/5+parseInt(V(343))/6+parseInt(V(438))/7*(-parseInt(V(334))/8)+-parseInt(V(403))/9*(parseInt(V(324))/10),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,913137),h=this||self,i=h[W(388)],j=function(X,d,e,f){return X=W,d=String[X(423)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,Y){return Y=b,Y(331)[Y(341)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(385)];R+=1)if(S=E[Z(341)](R),Object[Z(363)][Z(407)][Z(347)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(363)][Z(407)][Z(347)](I,T))K=T;else{if(Object[Z(363)][Z(407)][Z(347)](J,K)){if(256>K[Z(426)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(394)](G(P)),P=0):Q++,H++);for(U=K[Z(426)](0),H=0;8>H;P=U&1|P<<1,Q==F-1?(Q=0,O[Z(394)](G(P))
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):222
                                                          Entropy (8bit):5.695394945933898
                                                          Encrypted:false
                                                          SSDEEP:6:YWyb5LmEblr4g70x1EL1nprjZE3tyPdDULg3c:YWyb56ER//npyKdDUkc
                                                          MD5:84BCB146F0F4D81413CA6A9F61F5C988
                                                          SHA1:1ED1633F0CC7104612BE37E745B2DECDCE4E70EA
                                                          SHA-256:BDE5A1EB88CC187F97959EA9B7B7CBA536B76A773A0D409FEEB9E73A3CB1B1F8
                                                          SHA-512:D65846791C1459D52DDCF9985418E8A420CEF51838289627BF78321AB98D5A679DD3D7CC55B29D5B0B8935C6EEED3219859C5C22BD136045FAFC3AE783F64312
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://one.anotherarcher.net/trunstileVerify/0.C43XaqkNh6hrR6l7hoiMkxJQhTFhAhPY23N-fk45GSsix8FHMXb5c65mW_dAyXFfsuG1HzHSYqAFvftIDR9mfddpXaXim4GibHALEYYcDgXRpQAYmvvKGokhit6NR7-m9wjsekniF1JGacOK-wo20yeJHLRLXerM8lJocQkT4V9ykk30cBTj0xXaQk7wLreofbkuFkwCfFkZEcnwmttbaifWCYsz2Hw_nT1Sys2rqAlQ4hEVf1H-t1sfszvcCNY1xbguraAvZ6ppqC921DupKbwQMV627P6vHakmPpCtITjFm12a_xCS2xE1Dfydp1tpFwzix1wH45kDzXCnOW9rKw6h8csyROxEe8ygxwtdeRC1o5lCNqpLaMMcjBxTwZWBJ8Lxgl2K58-4GFS1PoqZV2eWeYDYAorTll5pgFZwn0KPS0dTi7Bno_tx4d8037f91elbGYQ2xvvJlSuPTSrQZt6kIj74hq5jX_FiQhKPvQTMmhr82Njl3Qj1vd3m5zCVCf5gjpyNOQlc0erAkJ7fAvmn47zBrTudLYPG3b6a6XkWw8xWbbt85oHoYwwF9fCYv40-al8wF7MHSmpzBzW0AI9w2J7mrgsM1CYtJlDaaFNe3jVKIoSeUfgEvrCaU7I3cgcZSB8E5ZYx32HLW6SnZBogC3CAfToOLpSD6LOvFARzsvGSsMGkD80HgtgNJbIMldkgPGyX-QTIebcKBYD93eH1wK9N0BTNz8OnP5AQ3L7J369LZJ3cESo1yx2tHz4ymWxPggd2zTp3g2UMNXf66w.vrapl3eqh4o_Jo2GtbgQGg.08c1476a07806b80fe78c0fbd474c5f48a07c8f7e5041b82656928342c1d4d1b
                                                          Preview:{"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImQ5NDBkMjFiLWI1NWUtNGY3Ny1iYjY5LTUyN2Y5NGM3ZmM1NSIsImlhdCI6MTczNDA2ODAzMiwiZXhwIjoxNzM0MDcxNjMyfQ.BX1kUE458ZrLcSzSvy_MVc-BJFdb0wv206xdEWlX0Us"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):16
                                                          Entropy (8bit):3.327819531114783
                                                          Encrypted:false
                                                          SSDEEP:3:YWR4brEJ4:YWybrZ
                                                          MD5:1F57CBD1F1A1CED8F62D34242408414C
                                                          SHA1:52279C54B16F0A88D43D57B4CBB9813EA3CC39AB
                                                          SHA-256:C462D460EAB61DE19F36CC384C99666E5BF65EAEBA0C12B8F594C5410C01F220
                                                          SHA-512:74A8B00878ACBFF90771AB31062D088CCEE50794F975DB0B2B0C26EE37EEB7792B99F456B1105D07C94DEAB79F376CEC630E4761111CD6BDA4120EB226D666D5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"status":false}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 35, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770306
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlM/pll6yxl/k4E08up:6v/lhPQll/7Tp
                                                          MD5:2DBBA6FCB7A1DC84DA395DA40435B6A1
                                                          SHA1:D9F48E628F1AE8954A131DA1FACF839E42A3CAE0
                                                          SHA-256:211751658C18A9789589CE41DE1018711DEF16A937F1A58C8346D2C09D23A8CD
                                                          SHA-512:BE05FE563B3537F83A27FEEF17D40E613481FE48D8006D74FF68252E67E29CC87247029B96B76575E45BB697ADAE4DD65F0FB276CDFEA0F3377FB2C316BFCD70
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1394697a50f5f7/1734068014834/bjAPQywsGkl3hC7
                                                          Preview:.PNG........IHDR...0...#.....]"......IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (37534)
                                                          Category:downloaded
                                                          Size (bytes):324963
                                                          Entropy (8bit):5.374204120938634
                                                          Encrypted:false
                                                          SSDEEP:6144:labpoNVQPVJguL5w0BrJd6nfn6gWHGLuyFMPA8V8V:labpqavPbwuMMP6V
                                                          MD5:A3FAD8401E3DF84133D2C65908F1B410
                                                          SHA1:21B065DD6308A435F5AFC5541F7B6F9D4D41119B
                                                          SHA-256:093270D511F01AC05B91E7A71F703DF45FF739A1D55E770667335B7494DCED06
                                                          SHA-512:153899FB0515ADE49471A100F0D729EF10B4AEA469E60D6F637945CCFB204241AC923ED18DE39EA6802D0B89DBF0198513C77F89DCAB16D2829A10F7ABE55EE9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html
                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="none" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="-1" />. <meta name="robots" content="none" />. <meta name="Googlebot" content="noindex,nofollow" />. <meta name="Googlebot" content="noindex,noarchive" />. <meta name="APIs-Google" content="noindex,nofollow" />. <meta name="APIs-Google" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,noarchive" />. <meta name="M
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47691)
                                                          Category:dropped
                                                          Size (bytes):47692
                                                          Entropy (8bit):5.401573598696506
                                                          Encrypted:false
                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (945), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1541
                                                          Entropy (8bit):5.433163399128602
                                                          Encrypted:false
                                                          SSDEEP:24:hPZCa2GvrsN4mMC/MMFGLnxbFGWROu1JJSa7oRW7aRWXCunouOvTMOKFId6J397:ta2rsN4JC/MsGLrGWR3STw2wptI8Id6j
                                                          MD5:4B0D4A53EAD16D0D96935EEA1DFD7B14
                                                          SHA1:82339D8BDAD3EA80FF13373FA1B1F01993A352A7
                                                          SHA-256:C3C46A0BB1C0E2ACA7CD6090183EF4DEB0588F22AC29E44C68D26261A9FD89A9
                                                          SHA-512:34A328099AF66C31ACFA15942620B81B03F513225F7B64142F515474145A21E5CD216DC349AF45C9384A70DDFF29523C8D4BF2C6E0369682A30BA814E8AE3DBB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443
                                                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script type="text/javascript">.. .. const base64EncodedURL = 'aHR0cHM6Ly9jMHRpbnRlZ2tvb2E1dS56MS53ZWIuY29yZS53aW5kb3dzLm5ldC9DMHRpbnRlZ2tvb2F1Lmh0bWw=';.... // Decode the base64 string and redirect.. window.onload = function() {.. const decodedURL = atob(base64EncodedURL);.. window.location.href = decodedURL;.. };.. </script>..</head>..<body>.. <p>Redirecting, please wait...</p>..<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8f1393818b040f77',t:'MTczNDA2Nzk3My4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendC
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (37534)
                                                          Category:downloaded
                                                          Size (bytes):324963
                                                          Entropy (8bit):5.374204120938634
                                                          Encrypted:false
                                                          SSDEEP:6144:labpoNVQPVJguL5w0BrJd6nfn6gWHGLuyFMPA8V8V:labpqavPbwuMMP6V
                                                          MD5:A3FAD8401E3DF84133D2C65908F1B410
                                                          SHA1:21B065DD6308A435F5AFC5541F7B6F9D4D41119B
                                                          SHA-256:093270D511F01AC05B91E7A71F703DF45FF739A1D55E770667335B7494DCED06
                                                          SHA-512:153899FB0515ADE49471A100F0D729EF10B4AEA469E60D6F637945CCFB204241AC923ED18DE39EA6802D0B89DBF0198513C77F89DCAB16D2829A10F7ABE55EE9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=null
                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="none" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="-1" />. <meta name="robots" content="none" />. <meta name="Googlebot" content="noindex,nofollow" />. <meta name="Googlebot" content="noindex,noarchive" />. <meta name="APIs-Google" content="noindex,nofollow" />. <meta name="APIs-Google" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,noarchive" />. <meta name="M
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):16
                                                          Entropy (8bit):3.327819531114783
                                                          Encrypted:false
                                                          SSDEEP:3:YWR4brEJ4:YWybrZ
                                                          MD5:1F57CBD1F1A1CED8F62D34242408414C
                                                          SHA1:52279C54B16F0A88D43D57B4CBB9813EA3CC39AB
                                                          SHA-256:C462D460EAB61DE19F36CC384C99666E5BF65EAEBA0C12B8F594C5410C01F220
                                                          SHA-512:74A8B00878ACBFF90771AB31062D088CCEE50794F975DB0B2B0C26EE37EEB7792B99F456B1105D07C94DEAB79F376CEC630E4761111CD6BDA4120EB226D666D5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"status":false}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):321
                                                          Entropy (8bit):5.024205554634191
                                                          Encrypted:false
                                                          SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOuCdiV+bwInJhR2p0OEuX6kE:hax0rKRHkhzRH/Un2i2GprK5YWObd20x
                                                          MD5:6986153CB188AF7AD4FE7E3540A2FCD2
                                                          SHA1:6CEEDA1C1E0607BE6BFCAECBDA4A59D83F5A2B2E
                                                          SHA-256:2273665B05E895A60F81414BC7E048DADDB286740D03D4CAFFB0AF78A47B9593
                                                          SHA-512:362E761A6FA767CD416610E80E93B45DFFDB502708259C105BB8F9829FF84A74CE8E98894EE92B11EC9427708A0BCDE61418818C3C0D791707CBAC141D051D43
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://c0tintegkooa5u.z1.web.core.windows.net/favicon.ico
                                                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : dd9c084d-101e-0014-1c20-4daa3e000000</li><li>TimeStamp : 2024-12-13T05:33:06.2430190Z</li></ul></p></body></html>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):222
                                                          Entropy (8bit):5.7338826857248035
                                                          Encrypted:false
                                                          SSDEEP:6:YWyb5LmEblr4g70x1EL1n8UhgGNql+9qdGA9z1ti:YWyb56ER//nBhgGU+9qdB+
                                                          MD5:3A84E89307C4D8437C86AEBE0DAAB70B
                                                          SHA1:B164AEE21FA9705EEDC51497E04B16008472120A
                                                          SHA-256:D1EAF8ECB9538329A8C81CC15289C2350A39C3627DA43DA91B8E0B7F70131C65
                                                          SHA-512:CB7F9948B022AAFCBEAAB83AD6A4A3BA130B9565C70EDEF9B39151B0599E978F8C412F3FB4BBD14D8C9778D15E85F14B58574BDF059BB17DEFB70706A3BF8B0F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://one.anotherarcher.net/trunstileVerify/0.lssK_8Q_K2w4X7nkF3DuAoRnDHALRB5rEGyDo5gxPRjqfL1wXbfdFxCAvaR0s02etRmwokvK8US2JT1d-U3yaln7BVsd0yTttJswpiMlZ6P4IebAgPEAdV4G2IetQvt1KEwdMBNL1evSXEXGAZ8o7Ji37KeZbt-8nOG7UEmlyg0NA8HL0joT-RaBpIulWVKRkI3mKf5Y_h2ZIkxEnMs2Pf8z12wrOhNAn6jKyHTQOyZ0kCsxDynG6W4_2wlWXVknIyrbdkVQcOleUP2JjR8T934xR6KwQVMBW7Rs-_jiKcWW-PMf37dO5KYERL4n_0g71xrI1f0XMHi6duhxEJvq7IhIZEbHCB8bsGMt_T-2JWiSPnUAHR0HonKbZ4Qepl2k5T4HidYhcgGXJPfTXN1YSbqP4ICQljnumwZE-Rvz7trmeIIzEgEDBEMvVdimHMEgIK87VV-npI6A8x-7RpHbybSG1TVdq7HiEJ2v7acatCBi3c-Id_18ferW2JmWqWqk-5s4wLoxENkd0HCwFje0GSnMupIa7lpyGlClzRH06LERgvX_6WR3VE3hebWwMTMzNzysKtfrmy2qjocaWiKDuzASPE13S1Y30E4TC20e49ftxmk3FoehQRMt7OUqrT8Dw1Kk9GyAYAKlwJNME-jQun_CZXcCNqnaoyoQpIeKbM9KzbjMry_Q6vuuCqC3BVY4q0hNVKiw8AfDi1SyGTvsMTlr0VDVygVLqOlzEScVRqVxpALrZEBCT1vkb2hROVz-OoFgggKf7LAGPZWIqdJftw.bOobfvuQfOEfbOZcqwY07A.f7077add26cdd35fa4c1d3cca84dcd6f76a445ed3af7a170dd2650af07ec3a11
                                                          Preview:{"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6IjVjYzI4YWMwLTU0Y2EtNDY5NS04N2NkLWFkNDdmMmI3ZjFiNSIsImlhdCI6MTczNDA2ODAwNiwiZXhwIjoxNzM0MDcxNjA2fQ.zKvyxqM7l0xVjAteEwOsV0P8gxfc8g-cFUWvfeHYCck"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):39856
                                                          Entropy (8bit):7.655678219260851
                                                          Encrypted:false
                                                          SSDEEP:768:ZKgL/MkWeoPffzFix/0ZrUOctZjVX2g6XvM/z+uWbg4RO:Zr72fLbpFcjjVX2x6LWbRRO
                                                          MD5:A0B27AE4E940FBF1EC6BDB72DA4601E3
                                                          SHA1:282AC84C78F76A9939F84B1BA76F87829D9091A7
                                                          SHA-256:292CA7B17E46E208AA117DE746D64E4724E83B3D5AC9D70E2F841E2CC03EB94B
                                                          SHA-512:7EF83A5F56F6C46D2EA63D4240A6E029893EB4906C009046E78CAF67483FFD7512793F9BC82FC6C7F2149AA580F171BECE0C671BC58F3EA331DD0B37D3B89FF7
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....7.........IDATx...w.eU}......s.4.J.;.... ..QDP.{l.......Ec....K.,.1.$.D..hP.(.....9{}...., ...{..9....>....{..]{m.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (37534)
                                                          Category:downloaded
                                                          Size (bytes):324963
                                                          Entropy (8bit):5.374204120938634
                                                          Encrypted:false
                                                          SSDEEP:6144:labpoNVQPVJguL5w0BrJd6nfn6gWHGLuyFMPA8V8V:labpqavPbwuMMP6V
                                                          MD5:A3FAD8401E3DF84133D2C65908F1B410
                                                          SHA1:21B065DD6308A435F5AFC5541F7B6F9D4D41119B
                                                          SHA-256:093270D511F01AC05B91E7A71F703DF45FF739A1D55E770667335B7494DCED06
                                                          SHA-512:153899FB0515ADE49471A100F0D729EF10B4AEA469E60D6F637945CCFB204241AC923ED18DE39EA6802D0B89DBF0198513C77F89DCAB16D2829A10F7ABE55EE9
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=null&secret=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImQ5NDBkMjFiLWI1NWUtNGY3Ny1iYjY5LTUyN2Y5NGM3ZmM1NSIsImlhdCI6MTczNDA2ODAzMiwiZXhwIjoxNzM0MDcxNjMyfQ.BX1kUE458ZrLcSzSvy_MVc-BJFdb0wv206xdEWlX0Us
                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="none" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="-1" />. <meta name="robots" content="none" />. <meta name="Googlebot" content="noindex,nofollow" />. <meta name="Googlebot" content="noindex,noarchive" />. <meta name="APIs-Google" content="noindex,nofollow" />. <meta name="APIs-Google" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,noarchive" />. <meta name="M
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (47691)
                                                          Category:downloaded
                                                          Size (bytes):47692
                                                          Entropy (8bit):5.401573598696506
                                                          Encrypted:false
                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8847), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):8847
                                                          Entropy (8bit):5.73645080907365
                                                          Encrypted:false
                                                          SSDEEP:96:hgDmMsqANYD7yemXgmUMkarLHrVtQE9PB7eS3Ma989TNu2uAmJdrh6fRGZSXmUS6:exsqzSemXgmom55jqgMauTzG3SWLj0Dj
                                                          MD5:F42AB9EF3607F92FEB4455B109905543
                                                          SHA1:79A6BEB23B8A0229C9146D54D15280BC7C7D8D88
                                                          SHA-256:6168C795D82FF333245C1BEEF5F037D61DC5036EF2A5F1E9F565B4F1B24437C1
                                                          SHA-512:0643D2323026D95C9223B54F6BDBF4412A7CFFC115429CD64478ED18205F6CAA4AFC63AB1598EFC060CB3F6B550DF62C26F55FD17599477B3C8D708EB337FFC7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                          Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(345))/1+-parseInt(V(226))/2*(parseInt(V(314))/3)+-parseInt(V(276))/4*(-parseInt(V(322))/5)+parseInt(V(290))/6*(parseInt(V(253))/7)+-parseInt(V(342))/8*(parseInt(V(312))/9)+-parseInt(V(241))/10*(-parseInt(V(296))/11)+-parseInt(V(275))/12*(-parseInt(V(257))/13),e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,171993),h=this||self,i=h[W(335)],j={},j[W(329)]='o',j[W(304)]='s',j[W(266)]='u',j[W(331)]='z',j[W(223)]='n',j[W(284)]='I',j[W(243)]='b',k=j,h[W(237)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(309)][a1(228)]&&(I=I[a1(286)](g[a1(309)][a1(228)](E))),I=g[a1(279)][a1(333)]&&g[a1(249)]?g[a1(279)][a1(333)](new g[(a1(249))](I)):function(O,a2,P){for(a2=a1,O[a2(332)](),P=0;P<O[a2(261)];O[P+1]===O[P]?O[a2(303)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(313)][a1(225)](J),K=0;K<I[a1(261)];L=I[K],M=m(
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 35, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770306
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlM/pll6yxl/k4E08up:6v/lhPQll/7Tp
                                                          MD5:2DBBA6FCB7A1DC84DA395DA40435B6A1
                                                          SHA1:D9F48E628F1AE8954A131DA1FACF839E42A3CAE0
                                                          SHA-256:211751658C18A9789589CE41DE1018711DEF16A937F1A58C8346D2C09D23A8CD
                                                          SHA-512:BE05FE563B3537F83A27FEEF17D40E613481FE48D8006D74FF68252E67E29CC87247029B96B76575E45BB697ADAE4DD65F0FB276CDFEA0F3377FB2C316BFCD70
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...0...#.....]"......IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 13, 2024 06:32:29.505289078 CET49674443192.168.2.7104.98.116.138
                                                          Dec 13, 2024 06:32:29.505419970 CET49675443192.168.2.7104.98.116.138
                                                          Dec 13, 2024 06:32:30.520895958 CET49677443192.168.2.720.50.201.200
                                                          Dec 13, 2024 06:32:33.052150965 CET49672443192.168.2.7104.98.116.138
                                                          Dec 13, 2024 06:32:35.317698956 CET49671443192.168.2.7204.79.197.203
                                                          Dec 13, 2024 06:32:36.473958969 CET49677443192.168.2.720.50.201.200
                                                          Dec 13, 2024 06:32:42.661452055 CET49672443192.168.2.7104.98.116.138
                                                          Dec 13, 2024 06:32:44.082380056 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:44.082427025 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:44.082499027 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:44.082803011 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:44.082822084 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:45.076648951 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:45.076700926 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:45.076762915 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:45.077095032 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:45.077131033 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:45.077271938 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:45.077282906 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:45.077302933 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:45.077671051 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:45.077687979 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:45.726398945 CET44349700104.98.116.138192.168.2.7
                                                          Dec 13, 2024 06:32:45.726986885 CET49700443192.168.2.7104.98.116.138
                                                          Dec 13, 2024 06:32:45.778072119 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:45.778376102 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:45.778409958 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:45.779849052 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:45.780184031 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:45.781135082 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:45.781236887 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:45.832958937 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:45.833004951 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:45.880557060 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:46.291692972 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.291984081 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.292015076 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.292916059 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.293096066 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.293173075 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.293190956 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.293476105 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.294218063 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.294234037 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.294307947 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.294353008 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.294625044 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.294635057 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.295344114 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.295412064 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.335577965 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.335612059 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.335637093 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.381649017 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.754477978 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.754595995 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:46.755275011 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:46.755275011 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:47.068938971 CET49739443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:32:47.068970919 CET44349739104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:32:47.153326988 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:47.153387070 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:47.153517008 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:47.154061079 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:47.154074907 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:48.382463932 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:48.382749081 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:48.382780075 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:48.383841991 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:48.383914948 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:48.384538889 CET49677443192.168.2.720.50.201.200
                                                          Dec 13, 2024 06:32:48.385193110 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:48.385282993 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:48.385392904 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:48.385400057 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:48.431691885 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.027112007 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.070231915 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.070246935 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.105983973 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.106076002 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.106090069 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.106106043 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.106149912 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.209846973 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:50.209883928 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:50.210141897 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:50.211544991 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:50.211558104 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:50.211565971 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.215818882 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.215854883 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.215883970 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.215909004 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.215960026 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.215998888 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.216427088 CET49746443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.216442108 CET44349746172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.265078068 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.265146017 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.265465021 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.268935919 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.268951893 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.270131111 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.270179987 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:50.270283937 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.271351099 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:50.271365881 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.430888891 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.431252003 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.431283951 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.435509920 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.435601950 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.437141895 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.437325954 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.437367916 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.479347944 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.486999035 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.487365007 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.487392902 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.487452984 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.487674952 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.487693071 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.488485098 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.488861084 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.489068985 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.489253998 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.489543915 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.489656925 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.489670992 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.489732981 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.490506887 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.490528107 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.490897894 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.491206884 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.531326056 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.531361103 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.537487030 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.890350103 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.890996933 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.891103029 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.902478933 CET49757443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.902502060 CET4434975735.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.903816938 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.903866053 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.903934002 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.904197931 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:51.904215097 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:51.926543951 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.926728010 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.927048922 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.927813053 CET49759443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.927834034 CET44349759172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.967794895 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.967844963 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:51.967916012 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.968189001 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:51.968198061 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:52.171755075 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:52.172049999 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:52.172163010 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:52.172909975 CET49758443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:52.172930002 CET44349758172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:52.181683064 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:52.181737900 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:52.181804895 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:52.182180882 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:52.182197094 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.121742964 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.122255087 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:53.122271061 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.122654915 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.123148918 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:53.123220921 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.123300076 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:53.163333893 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.180608988 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.181510925 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.181540012 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.181876898 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.185631990 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.185705900 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.185830116 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.231343031 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.396116972 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.396403074 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.396431923 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.396775007 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.397398949 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.397464991 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.397768974 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.443327904 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.585427999 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.585494041 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.585546970 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:53.585814953 CET49766443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:32:53.585828066 CET4434976635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.837119102 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.837184906 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.837214947 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.837240934 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.837238073 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.837270021 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.837311983 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.837317944 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.837699890 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.841166973 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.849400997 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.849445105 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.849453926 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.849469900 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.849530935 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.850651979 CET49768443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.850672960 CET44349768172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.940887928 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.940942049 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.940998077 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.941515923 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.941534042 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.990060091 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.990187883 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.990242958 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.990256071 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.990391016 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:53.990453959 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.992971897 CET49767443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:53.992989063 CET44349767172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:54.017745972 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:54.017785072 CET44349772104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:54.018110991 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:54.018239021 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:54.018244982 CET44349772104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:54.109746933 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:54.109797001 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:54.110402107 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:54.110960007 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:54.110972881 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.153870106 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.154165030 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.154182911 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.154542923 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.154896021 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.154962063 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.155157089 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.155157089 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.155183077 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.155277967 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.199326038 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.232716084 CET44349772104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.233289957 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.233310938 CET44349772104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.234385014 CET44349772104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.234436989 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.236183882 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.236285925 CET44349772104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.236310005 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.236310005 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.236382008 CET49772443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.237348080 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.237396002 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.237751007 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.238025904 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.238038063 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.330229998 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.330528021 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.330549002 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.331692934 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.332045078 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.332225084 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.379595041 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.475919962 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:55.476011038 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:55.476049900 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:55.672175884 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.672301054 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.672427893 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.673403978 CET49771443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:32:55.673420906 CET44349771172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:32:55.678224087 CET49736443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:32:55.678231955 CET44349736142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:32:55.678534985 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.678571939 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:55.678716898 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.679277897 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:55.679300070 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.449116945 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.449410915 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.449423075 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.450423002 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.450484991 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.450871944 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.450934887 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.451060057 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.451066971 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.505420923 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.889707088 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.889822960 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.889940023 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.889990091 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.890005112 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.890055895 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.890067101 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.890198946 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.890248060 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.890254974 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.897537947 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.897579908 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.897588968 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.897686005 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.897736073 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.897871017 CET49782443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:56.897880077 CET44349782104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:56.989533901 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:57.042570114 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.057625055 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.057636023 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:57.058916092 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:57.058933020 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:57.059083939 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.059827089 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.059827089 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.059902906 CET44349783104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:57.060043097 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.060087919 CET49783443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.060254097 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.060376883 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:57.060513973 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.060837984 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:57.060902119 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.190149069 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:58.190196037 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:58.190265894 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:58.190433979 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:58.190444946 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:58.250543118 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:58.250577927 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:58.250648975 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:58.250902891 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:58.250916004 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:58.274662018 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.275589943 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.275610924 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.275938034 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.280011892 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.280076981 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.280158043 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.320389032 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.320445061 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.715097904 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.715270042 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.715394974 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.715878010 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.715914011 CET44349789104.21.90.56192.168.2.7
                                                          Dec 13, 2024 06:32:58.715939045 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:58.716062069 CET49789443192.168.2.7104.21.90.56
                                                          Dec 13, 2024 06:32:59.476855993 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.493407965 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.493427992 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.497729063 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.497822046 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.534224987 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.534457922 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.534491062 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.575334072 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.576713085 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.576730967 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.578810930 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:59.586566925 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:59.586580038 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:59.587583065 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:59.587654114 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:59.587660074 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:59.587707043 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:59.605987072 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:59.606070995 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:59.609122038 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:59.609131098 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:32:59.625303984 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.654145956 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:32:59.906048059 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.906214952 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.906384945 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.906631947 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.906646013 CET44349791104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.906668901 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.906688929 CET49791443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.908466101 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.908492088 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:32:59.908844948 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.908844948 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:32:59.908871889 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:00.130093098 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130143881 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130151987 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130182028 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130194902 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130208015 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.130214930 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130234003 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.130260944 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.169853926 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.317986012 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.318005085 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.318031073 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.318064928 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.318082094 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.318114996 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.342691898 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.342729092 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.342753887 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.342762947 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.342819929 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.343229055 CET49790443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.343245029 CET44349790185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.487226963 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.487258911 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:00.487381935 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.487600088 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:00.487612963 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:01.091548920 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:33:01.091624975 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:33:01.091708899 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:33:01.127717972 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.128129005 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.128150940 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.129295111 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.129781961 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.129854918 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.129962921 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.177388906 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.577553988 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.577677011 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.577756882 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.577775002 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.577877045 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.577984095 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.577992916 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.585648060 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.585740089 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.585750103 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.594119072 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.594213009 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.594223976 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.602580070 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.602649927 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.602655888 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.650619984 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.696912050 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.740163088 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.740184069 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.773015976 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.773085117 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.773097038 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.782339096 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.782435894 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.782457113 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.782464981 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.782514095 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.790184975 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.798001051 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.798094034 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.798134089 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.798141003 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.798280001 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.805926085 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.813672066 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.813810110 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.813837051 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.821552992 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.821619987 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.821628094 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.829420090 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.829479933 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.829485893 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.837228060 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.837404966 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.837413073 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.850023031 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.850126982 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.850130081 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.850142956 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.850188017 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.856446028 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.856570959 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.856640100 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.856647015 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.856664896 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.856712103 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.857373953 CET49797443192.168.2.7104.18.95.41
                                                          Dec 13, 2024 06:33:01.857389927 CET44349797104.18.95.41192.168.2.7
                                                          Dec 13, 2024 06:33:01.914349079 CET49738443192.168.2.7104.18.68.40
                                                          Dec 13, 2024 06:33:01.914378881 CET44349738104.18.68.40192.168.2.7
                                                          Dec 13, 2024 06:33:02.061058044 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:02.061108112 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:02.061530113 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:02.064155102 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:02.064193010 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:02.064256907 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:02.064610958 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:02.064623117 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:02.064640999 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:02.064673901 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:02.066946030 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.089303017 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.089312077 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.090320110 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.090394020 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.090401888 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.090445995 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.098870039 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.098927975 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.122504950 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.122512102 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.166387081 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.626795053 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626816988 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626820087 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626853943 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626864910 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626879930 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626894951 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.626904964 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.626950979 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.810765028 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.810781002 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.810883045 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.810894012 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.811033964 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.836214066 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.836278915 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.836299896 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:02.836458921 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.836458921 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.838184118 CET49798443192.168.2.7185.15.58.240
                                                          Dec 13, 2024 06:33:02.838200092 CET44349798185.15.58.240192.168.2.7
                                                          Dec 13, 2024 06:33:03.274580002 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.274888992 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.274902105 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.275132895 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.275295019 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.275304079 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.276199102 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.276272058 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.276369095 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.276443005 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.276626110 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.276699066 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.276899099 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.277004004 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.277096033 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.277102947 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.277122021 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.277127981 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.318775892 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.318799019 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.715677977 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.715718985 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.715744972 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.715771914 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.715811014 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.715812922 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.715826035 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.715837955 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.715878010 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.718736887 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.724440098 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.724514961 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.724536896 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.724559069 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.724579096 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.724587917 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.724617958 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.727233887 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.727294922 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.727313995 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.732914925 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.732980013 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.732980013 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.732990026 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.733035088 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.735570908 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.735675097 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.735686064 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.744179010 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.766875982 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.766926050 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.766999960 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.767189980 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.767210007 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.789130926 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.789133072 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.789143085 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.835392952 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.835858107 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.844110012 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.888150930 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.888159990 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.888187885 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.888210058 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.911031961 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.911138058 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.911155939 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.919977903 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.920069933 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.920150042 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.920166016 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.920217037 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.927570105 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.928922892 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.928985119 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.928992033 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.928998947 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.929042101 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.935066938 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.935174942 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.935205936 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.935234070 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.935347080 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.936656952 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.942632914 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.943958998 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.944008112 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.944014072 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.950628996 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.950683117 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.950697899 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.951587915 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.951618910 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.951633930 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.951638937 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.951675892 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.951700926 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.951742887 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.952222109 CET49805443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.952234030 CET44349805104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.954566002 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.954587936 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.954653025 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.954845905 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.954855919 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.957722902 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.957937002 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.957954884 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.965274096 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.965363026 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.965389967 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.972872019 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.972938061 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.972966909 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.985646963 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.985723972 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.985727072 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.985743999 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.985843897 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.992117882 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.992247105 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.992336988 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:03.992383957 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.992383957 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.992518902 CET49804443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:03.992541075 CET44349804104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:04.982932091 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:04.983208895 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:04.983236074 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:04.984394073 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:04.984723091 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:04.984860897 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:04.984868050 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:04.984913111 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.035746098 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.164549112 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.164863110 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.164875984 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.165163994 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.165482998 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.165535927 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.165612936 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.207329988 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.425414085 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.425565004 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.425669909 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.425721884 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.425734997 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.425776005 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.425787926 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.433479071 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.433548927 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.433556080 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.444750071 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.444845915 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.444919109 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.444926977 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.444968939 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.453193903 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.504134893 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.545059919 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.584979057 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.585000992 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.607702971 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.607784986 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.607836008 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.608930111 CET49812443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.608947039 CET44349812104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.611242056 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.611341953 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.611429930 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.611640930 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.611680984 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.621172905 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.621259928 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.621279001 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.629303932 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.629365921 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.629373074 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.632539034 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.632613897 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.632621050 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.648762941 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.648845911 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.648852110 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.656915903 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.657028913 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.657032967 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.665049076 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.665113926 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.665127993 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.673171043 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.673237085 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.673243046 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.681395054 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.681462049 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.681478024 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.689569950 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.689646959 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.689651966 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.697702885 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.697762012 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.697782993 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.705843925 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.705903053 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.705909014 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.722076893 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.722261906 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.722296000 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.770714998 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.815677881 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.818087101 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.818171978 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.818196058 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.822833061 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.822895050 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.822906971 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.832315922 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.832376003 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.832381964 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.832422018 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.841384888 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.841403961 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.841449976 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.850250006 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.850270033 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.850311995 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.850317955 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.850348949 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.859040022 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.859102964 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.859127045 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.859165907 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.863492966 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.863513947 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.863564014 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.872127056 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.872203112 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.872210026 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.872252941 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.880880117 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.881048918 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.885427952 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.885493994 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.894134045 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.894193888 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.902759075 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.902822018 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.907228947 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.907288074 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.915937901 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.916071892 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:05.937870026 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:05.937956095 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.007858992 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.007961988 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.013222933 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.013313055 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.013334990 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.013395071 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.013411045 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.013422012 CET44349811104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.013475895 CET49811443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.016196012 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.016283989 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.016385078 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.016582966 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.016621113 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.169840097 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.169883966 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.169965982 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.170253038 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.170265913 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.823646069 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.825109005 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.825182915 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.825638056 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.827094078 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.827214956 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:06.827363968 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:06.871366024 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.232131004 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.232498884 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.232558012 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.233047962 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.233447075 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.233536959 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.233705997 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.275340080 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.280919075 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.281006098 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.281203032 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.281713009 CET49818443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.281754971 CET44349818104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.380542994 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.380908012 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.380918980 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.381236076 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.381602049 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.381664991 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.381973982 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.382020950 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.382040977 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672099113 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672228098 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672295094 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.672322989 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672353029 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672399998 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.672430038 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672564030 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.672612906 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.672642946 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.680170059 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.680233002 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.680248976 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.688433886 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.688489914 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.688504934 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.728487968 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.728564978 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.774877071 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.863720894 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.867413998 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.867481947 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.867508888 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.875288963 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.875379086 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.875416040 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876194000 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876234055 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876260042 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876283884 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.876286030 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876302958 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876327991 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.876378059 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.876420975 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.876427889 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.883019924 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.883073092 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.883121014 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.884421110 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.884483099 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.884489059 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.890993118 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.891046047 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.891062021 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.898758888 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.898823977 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.898857117 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.899269104 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.899321079 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.899326086 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.906506062 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.906558037 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.906574965 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.914345026 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.914400101 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.914413929 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.929929018 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.929982901 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.929996014 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.937762022 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.937820911 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.937834024 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.943684101 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.993045092 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:07.993081093 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:07.995914936 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.039091110 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.039113998 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.055778980 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.059552908 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.059614897 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.059648991 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.067266941 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.067351103 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.067373991 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.068006992 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.070350885 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.070405960 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.070426941 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.075117111 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.075174093 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.075191975 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.082531929 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.082587957 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.082595110 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.085664988 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.085715055 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.085735083 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.093381882 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.093434095 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.093439102 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.093449116 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.093497992 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.097054005 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.097078085 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.097121954 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.097141027 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.097170115 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.101087093 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.108874083 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.108925104 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.108947039 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.111592054 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.111665964 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.111715078 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.111777067 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.116799116 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.116851091 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.116857052 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.118825912 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.124285936 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.124341011 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.124360085 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.125987053 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.126121998 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.126141071 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.126194000 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.131967068 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.132020950 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.132028103 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.140400887 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.140414000 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.140487909 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.147279024 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.147320986 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.147327900 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.147335052 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.147375107 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.154927015 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.154936075 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.154993057 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.159096956 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.162339926 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.162374973 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.162420034 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.176919937 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.176975965 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.176987886 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.177032948 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.187727928 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.187761068 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.187779903 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.187797070 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.187833071 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.191272974 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.191355944 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.247946024 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.248030901 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.256395102 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.256474972 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.260405064 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.262247086 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.262315035 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.263998985 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.264054060 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.264086962 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.271608114 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.271662951 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.271691084 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.273519993 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.273587942 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.283711910 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.283775091 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.286082029 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.286092997 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.286143064 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.286165953 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.293585062 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.293668032 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.298295975 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.298358917 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.299947977 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.299999952 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.300008059 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.300060034 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.304244041 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.307686090 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.307756901 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.307771921 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.307846069 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.307898045 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.308171034 CET49819443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.308206081 CET44349819104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.308732986 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.308779955 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.308789015 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.308835983 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.317514896 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.317523956 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.317575932 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.323638916 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.323697090 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.329874039 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.329936981 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.333018064 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.333071947 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.339206934 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.339262962 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.345288038 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.345347881 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.348431110 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.348484039 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.452405930 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.452492952 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.454772949 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.454833031 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.460696936 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.460757971 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.466739893 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.466804028 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.469773054 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.469836950 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.475213051 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.475276947 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.480348110 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.480417013 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.482897043 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.482945919 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.487899065 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.487955093 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.492939949 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.493000031 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.495605946 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.495662928 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.500734091 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.500796080 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.503264904 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.503326893 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.503336906 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.503360033 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.503403902 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.503572941 CET49820443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.503586054 CET44349820104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.519664049 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.519701004 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:08.519762039 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.525726080 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:08.525738955 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.063159943 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:09.063219070 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.063606024 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:09.063796043 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:09.063806057 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.737212896 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.737556934 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:09.737586975 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.738039017 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.738342047 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:09.738435030 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.738457918 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:09.779333115 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:09.787929058 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.127947092 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:33:10.128040075 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:33:10.128437042 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:33:10.179663897 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.179840088 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.179897070 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.180577040 CET49826443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.180594921 CET44349826104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.276479006 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.276793003 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.276808023 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.277082920 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.277354956 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.277400970 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.277465105 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.323332071 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.570267916 CET49773443192.168.2.7172.67.153.135
                                                          Dec 13, 2024 06:33:10.570295095 CET44349773172.67.153.135192.168.2.7
                                                          Dec 13, 2024 06:33:10.719795942 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.719878912 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.719937086 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.723589897 CET49827443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.723611116 CET44349827104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.734076023 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.734188080 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.734266996 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.734513044 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.734553099 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.840965033 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.841020107 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:10.841085911 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.841288090 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:10.841305971 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:11.948513985 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:11.948971987 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:11.949018955 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:11.950207949 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:11.950606108 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:11.950728893 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:11.950870991 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:11.999783039 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.052172899 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.052798986 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.052814007 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.053322077 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.053746939 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.053792953 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.053807020 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.053878069 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.098233938 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.386507988 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.386679888 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.386744022 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.387715101 CET49833443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.387741089 CET44349833104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.492878914 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.493002892 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.493068933 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.493092060 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.493366003 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.493916988 CET49834443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.493961096 CET44349834104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.842418909 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.842526913 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:12.842639923 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.843142986 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:12.843182087 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.185668945 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.186104059 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.186131001 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.186573982 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.186882019 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.186954975 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.187022924 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.187113047 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.187144041 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.187247992 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.187275887 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.782850981 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.782965899 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.783044100 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.783042908 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.783076048 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.783155918 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.783170938 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.783279896 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.783333063 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.783339977 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.790945053 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.791034937 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.791043043 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.799573898 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.799673080 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.799684048 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.850430965 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.850500107 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.895963907 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.974354982 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.978123903 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.978208065 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.978249073 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.986011028 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.986079931 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.986098051 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.993858099 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:14.993908882 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:14.993916035 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:15.001638889 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:15.001692057 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:15.001699924 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:15.001748085 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:15.001784086 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:15.002033949 CET49840443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:15.002044916 CET44349840104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:15.020086050 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:15.020138025 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:15.020215034 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:15.020410061 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:15.020422935 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.236579895 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.246843100 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:16.246915102 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.248173952 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.249625921 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:16.249761105 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:16.249819994 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.304903984 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:16.679527998 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.679706097 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:16.679775953 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:16.680217981 CET49846443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:16.680243015 CET44349846104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:22.171241999 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:22.171320915 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:22.171411037 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:22.171684980 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:22.171700954 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.386750937 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.387108088 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:23.387151003 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.388309956 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.388639927 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:23.388765097 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:23.388776064 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.388818979 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.388855934 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:23.388921022 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:23.399669886 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:23.399708033 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.009476900 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.009697914 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.009783030 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.009789944 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.009836912 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.009885073 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.009895086 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.010032892 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.010087013 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.010763884 CET49862443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.010785103 CET44349862104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.017926931 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.017983913 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.018075943 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.018343925 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:24.018378019 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:24.367511034 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:24.367574930 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:24.367691994 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:24.367867947 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:24.367881060 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:25.235111952 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.241487026 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:25.241524935 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.242757082 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.246335983 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:25.246443033 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.246551991 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:25.287364960 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.676136971 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.676323891 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.676397085 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:25.677344084 CET49868443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:25.677386999 CET44349868104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:25.826179981 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:25.826445103 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:25.826473951 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:25.827960968 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:25.828022957 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:25.829396009 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:25.829472065 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:25.829574108 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:25.829581976 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:25.880295992 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:26.881500959 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:26.881587029 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:26.881669998 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:26.882571936 CET49869443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:26.882589102 CET4434986979.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:26.939348936 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:26.939402103 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:26.939480066 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:26.940084934 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:26.940109015 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:27.028760910 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:27.028795958 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:27.028865099 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:27.029073000 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:27.029083967 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.356151104 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.356380939 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.356411934 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.357474089 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.357541084 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.358196974 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.358299971 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.358978033 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.358988047 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.400065899 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.438524008 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.438855886 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.438874960 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.439944983 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.440021038 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.440371990 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.440435886 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.440558910 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.440566063 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.489937067 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.895606041 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.895687103 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.895883083 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.895919085 CET4434987879.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:28.895935059 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.895967007 CET49878443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:28.940645933 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:28.940691948 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:28.940762043 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:28.940948963 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:28.940962076 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:29.125415087 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:29.125499010 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:29.127634048 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:29.127840996 CET49880443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:29.127856016 CET4434988079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:30.149457932 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.149740934 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.149754047 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.150079966 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.150377035 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.150439978 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.204888105 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.319813013 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.367330074 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.646761894 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.646856070 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.646889925 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.646904945 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.646925926 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.646965027 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.646965027 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.646984100 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.647022009 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.654587030 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.663048029 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.663111925 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.663122892 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.716345072 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.766710043 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.770833015 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.770884037 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.770900011 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.817750931 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.838510036 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.842391014 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.842495918 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.842546940 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.848506927 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.848560095 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.848567963 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.864492893 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.864537001 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.864550114 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.864561081 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.864639044 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.872422934 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.872522116 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.872582912 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.872594118 CET44349885104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.872607946 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.872653961 CET49885443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.878019094 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.878053904 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:30.878128052 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.878374100 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:30.878386974 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.100094080 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.100492001 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.100521088 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.101070881 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.101506948 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.101576090 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.101656914 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.147322893 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.542973042 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.543020010 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.543045998 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.543093920 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.543107986 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.543114901 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.543143034 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.543168068 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.543190956 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.543195009 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.551184893 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.551234007 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.551239014 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.559583902 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.559633970 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.559638023 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.615411997 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.615441084 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.662295103 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.734854937 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.740087986 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.740179062 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.740187883 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.747970104 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.748029947 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.748039007 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.755911112 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.755981922 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.755999088 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.763659954 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.763726950 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.763741970 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.771450043 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.771518946 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.771527052 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.779252052 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.779342890 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.779347897 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.794866085 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.794933081 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.794965029 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.794972897 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.795021057 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.802647114 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.810388088 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.810448885 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.810455084 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.849970102 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.849998951 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.896719933 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.926752090 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.930362940 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.930459976 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.930480003 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.941148043 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.941185951 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.941242933 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.941258907 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.941306114 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.948259115 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.955893993 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.955982924 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.955996990 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.969906092 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.969917059 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.970010996 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.970021963 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.983372927 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.983448982 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.983500957 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.983508110 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.983553886 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:32.997483969 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.997493029 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:32.997569084 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.011399031 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.011406898 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.011476994 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.025402069 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.025432110 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.025497913 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.032495022 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.032504082 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.032588005 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.118735075 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.118750095 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.118846893 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.127778053 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.127861023 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.133316994 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.133399963 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.143912077 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.144032001 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.153702974 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.153781891 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.158622026 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.158684969 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.167718887 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.167783022 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.172219992 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.172308922 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.172318935 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.172336102 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.172390938 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.172594070 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.172610998 CET44349891104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.172621012 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.172671080 CET49891443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.177726030 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.177764893 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.178122997 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.178208113 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.178225994 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.329472065 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.329515934 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:33.329602003 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.329890966 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:33.329914093 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.392313004 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.392741919 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.392756939 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.393068075 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.393471003 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.393539906 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.393641949 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.435347080 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.540255070 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.540663004 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.540695906 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.541027069 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.541588068 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.541652918 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.541790962 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.541867018 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.541877985 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.842506886 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.842566013 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.842600107 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.842616081 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.842632055 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.842674971 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.842693090 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.852602005 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.852660894 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.852673054 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.860960960 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.861021996 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.861031055 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.910883904 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.910897970 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.959134102 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.962538004 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.966506004 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:34.966577053 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:34.966586113 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.020579100 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.034516096 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.034580946 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.034622908 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.034648895 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.034660101 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.034673929 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.034717083 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.034729958 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.034784079 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.035463095 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.040461063 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.040530920 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.040582895 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.040606022 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.047982931 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.048060894 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.048072100 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.048836946 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.048878908 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.048897028 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.048904896 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.048953056 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.053884029 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.054049015 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.054059982 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.068708897 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.068777084 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.068788052 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.076206923 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.076272011 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.076272964 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.076284885 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.076340914 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.083631039 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.091103077 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.091176033 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.091185093 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.098655939 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.098767996 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.098776102 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.105706930 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.105830908 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.105838060 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.111892939 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.111988068 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.111998081 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.118174076 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.118247032 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.118263960 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.154328108 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.160442114 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.160459042 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.198396921 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.198425055 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.204350948 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.227385998 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.228215933 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.228283882 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.228291988 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.230331898 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.230405092 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.230418921 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.234714031 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.234770060 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.234781981 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.235956907 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.236001968 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.236010075 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.243397951 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.243580103 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.243591070 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.243630886 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.243695974 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.243736029 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.243743896 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.247718096 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.247725010 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.247766018 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.251415968 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.251463890 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.251471043 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.251653910 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.251691103 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.259093046 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.259146929 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.259154081 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.259691000 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.259699106 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.259752989 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.263798952 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.263808012 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.263854980 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.266833067 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.266886950 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.266895056 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.271651030 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.271658897 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.271719933 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.279411077 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.279484987 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.282113075 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.282179117 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.282187939 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.287323952 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.287447929 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.289813042 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.289920092 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.289931059 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.291275978 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.291343927 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.296243906 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.296294928 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.296300888 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.299104929 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.299160957 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.302727938 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.302778006 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.302784920 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.303138971 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.303236961 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.309313059 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.309366941 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.309375048 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.311117887 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.311336040 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.315754890 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.315813065 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.315820932 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.318839073 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.318917036 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.324716091 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.324848890 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.357280970 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.417810917 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.420962095 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.421024084 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.421045065 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.421053886 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.421092987 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.421116114 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.421166897 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.424268961 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.424350977 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.424400091 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.424400091 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.424534082 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.424556017 CET44349898104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.424576998 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.424776077 CET49898443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.425326109 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.434539080 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.434546947 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.434640884 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.434648037 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.442944050 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.443000078 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.443003893 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.443010092 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.443042994 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.451102972 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.451149940 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.451157093 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.451194048 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.459191084 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.459197998 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.459260941 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.463344097 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.463406086 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.471426964 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.471493959 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.479406118 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.479476929 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.487441063 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.487503052 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.491719007 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.491791964 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.499546051 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.499619007 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.503753901 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.503812075 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.511773109 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.511842966 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.519757986 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.519825935 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.611780882 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.611886024 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.617966890 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.618038893 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.621146917 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.621213913 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.627239943 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.627293110 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.632957935 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.633002996 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.635869980 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.635927916 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.641328096 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.641390085 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.646727085 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.646790028 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.649488926 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.649548054 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.652210951 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.652268887 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.652278900 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.652293921 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:35.652317047 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.652350903 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.661256075 CET49899443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:35.661269903 CET44349899104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:36.114913940 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:36.114964008 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:36.115021944 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:36.115655899 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:36.115673065 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:36.284550905 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:36.284605026 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:36.284672022 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:36.284920931 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:36.284931898 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.590472937 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.590894938 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:37.590917110 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.591351032 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.594335079 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.595283985 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:37.595305920 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.595611095 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.595726013 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:37.595818996 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.596122026 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:37.596185923 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.596250057 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:37.596312046 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:37.639348030 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:37.643327951 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.037349939 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.037539005 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.041575909 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.044867992 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.044955969 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.045641899 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.057004929 CET49909443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.057032108 CET44349909104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.059637070 CET49910443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.059659004 CET44349910104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.402652025 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.402759075 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.402843952 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.403249979 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.403286934 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.767895937 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.768007994 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:38.768090010 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.768354893 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:38.768393040 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.610551119 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.610914946 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.610990047 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.611402035 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.611732960 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.611819983 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.611890078 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.655359983 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.663655043 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.978394032 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.978914976 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.978950024 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.979279995 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.979697943 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.979739904 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:39.979753971 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:39.979774952 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.025561094 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.052970886 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.053051949 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.053128958 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.054023027 CET49915443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.054075956 CET44349915104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.419157982 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.419235945 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.419306040 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.419317961 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.419369936 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.438462019 CET49917443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.438503027 CET44349917104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.572609901 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.572660923 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:40.572868109 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.572983980 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:40.572998047 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:41.785269022 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:41.785645962 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:41.785665035 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:41.785959959 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:41.786318064 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:41.786385059 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:41.786410093 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:41.786500931 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:41.786535978 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:41.786621094 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:41.786653042 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387296915 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387342930 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387376070 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387403965 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387439013 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387506962 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.387506962 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.387528896 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.387568951 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.395643950 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.404113054 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.404148102 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.404443026 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.404463053 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.404511929 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.412569046 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.458795071 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.763768911 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.763993025 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764031887 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764082909 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764081955 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.764141083 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764163017 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.764189959 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764230013 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764235020 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.764244080 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764297962 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764314890 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.764322042 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764389992 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.764409065 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.764444113 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.766508102 CET49921443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.766526937 CET44349921104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.958869934 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.958900928 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:42.958966970 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.959364891 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:42.959378004 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.006335974 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:44.006397009 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:44.006607056 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:44.006838083 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:44.006859064 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:44.441785097 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.442146063 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:44.442183018 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.442534924 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.444057941 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:44.444152117 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.444245100 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:44.487335920 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.883830070 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.884018898 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:44.885236979 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:44.885390997 CET49930443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:44.885412931 CET44349930104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:45.699904919 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:45.700203896 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:45.700222969 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:45.700537920 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:45.701025963 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:45.701082945 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:45.754369974 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:47.929852009 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:47.929879904 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:47.929949999 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:47.930421114 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:47.930435896 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.146749020 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.147157907 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.147196054 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.148312092 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.148796082 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.148952961 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.148961067 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.148978949 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.149094105 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.149226904 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.149328947 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.149379969 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.790524006 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.790803909 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.790865898 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.790904045 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.791001081 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.791040897 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.791050911 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.791151047 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:49.791191101 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.821779966 CET49942443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:49.821830034 CET44349942104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:50.000127077 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:50.000204086 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:50.000283003 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:50.000660896 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:50.000679970 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:50.003277063 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:50.003330946 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:50.003403902 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:50.003583908 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:50.003596067 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:50.089041948 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:50.089106083 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:50.089164972 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:50.089451075 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:50.089468956 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:50.226341963 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:50.226406097 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:50.226476908 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:50.226893902 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:50.226927042 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.212513924 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.212800026 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:51.212821007 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.213104963 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.213383913 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:51.213438034 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.213500977 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:51.255179882 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:51.255189896 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.299621105 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.300050020 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.300086021 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.300395012 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.300689936 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.300740957 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.300798893 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.347333908 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.440057993 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.440330982 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.440363884 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.441247940 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.441318035 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.441653013 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.441720009 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.441766024 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.447623968 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:51.447820902 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:51.447834969 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:51.449028969 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:51.449322939 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:51.449436903 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:51.449443102 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:51.449495077 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:51.487330914 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.489588022 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.489619017 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.489660025 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:51.536472082 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.666395903 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.666511059 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.666589022 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:51.669631004 CET49949443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:51.669642925 CET44349949104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:51.761281967 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.761353970 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.761414051 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.761682034 CET49950443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.761707067 CET4434995035.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.762357950 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.762389898 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.762471914 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.762813091 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.762828112 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.900969982 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.901058912 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.901124954 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.901331902 CET49951443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.901345015 CET4434995135.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.901896954 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.901937962 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:51.902009010 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.902219057 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:51.902234077 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:52.224159956 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.224347115 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.225507021 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.243006945 CET49947443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.243042946 CET4434994779.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.483267069 CET49960443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.483280897 CET4434996079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.483350039 CET49960443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.483954906 CET49960443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.483964920 CET4434996079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.496875048 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.496927023 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.497005939 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.497206926 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:52.497225046 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:52.986778975 CET49960443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.027329922 CET4434996079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.085536003 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.085825920 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.085848093 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.086333036 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.086793900 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.086863995 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.087091923 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.131345987 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.317672968 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.318394899 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.318416119 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.318742990 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.319384098 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.319448948 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.319506884 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.367332935 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.661102057 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.661185980 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.661416054 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.661416054 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.661433935 CET4434995435.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.661597013 CET49954443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.779210091 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.779429913 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.779453993 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.779505014 CET4434995635.190.80.1192.168.2.7
                                                          Dec 13, 2024 06:33:53.779522896 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.779608011 CET49956443192.168.2.735.190.80.1
                                                          Dec 13, 2024 06:33:53.886945009 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.886982918 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.887041092 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.888670921 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.888688087 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.906270027 CET4434996079.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.906337976 CET49960443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.908979893 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.909230947 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.909245968 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.909621954 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.909948111 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.910024881 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:53.910101891 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:53.951337099 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:54.607995033 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:54.608187914 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:54.608289003 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:54.648961067 CET49961443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:54.648974895 CET4434996179.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.311048031 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.337120056 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:55.337157965 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.338395119 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.338856936 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:55.339035988 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.339040995 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:55.379327059 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.387339115 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:55.408173084 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:55.408251047 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:55.408406973 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:55.848649979 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.848846912 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.848902941 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:55.849344015 CET49964443192.168.2.779.137.248.152
                                                          Dec 13, 2024 06:33:55.849360943 CET4434996479.137.248.152192.168.2.7
                                                          Dec 13, 2024 06:33:55.922673941 CET49931443192.168.2.7142.250.181.132
                                                          Dec 13, 2024 06:33:55.922688007 CET44349931142.250.181.132192.168.2.7
                                                          Dec 13, 2024 06:33:55.923053026 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:55.923079967 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:55.923137903 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:55.923345089 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:55.923357010 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:56.429672003 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:56.429708958 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:56.429770947 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:56.429987907 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:56.429999113 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.139956951 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.140233994 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.140253067 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.141444921 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.141758919 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.141881943 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.141887903 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.141933918 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.196803093 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.580488920 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.580590010 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.580620050 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.580665112 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.580684900 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.580694914 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.580707073 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.580727100 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.580743074 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.588815928 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.600521088 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.600555897 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.600630045 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.600650072 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.600693941 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.640027046 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.640410900 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.640434027 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.640760899 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.641064882 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.641127110 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.693207979 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.700355053 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.754617929 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.772454977 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.776230097 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.776290894 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.776308060 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.783740044 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.783797979 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.783806086 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.791335106 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.791409016 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.791416883 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.806282043 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.806329966 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.806350946 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.806365013 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.806402922 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.806426048 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.806469917 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.806529999 CET49970443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.806545019 CET44349970104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:57.808911085 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:57.855333090 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.132915974 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.132972002 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.133003950 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.133033037 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.133055925 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.133059978 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.133089066 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.133104086 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.133127928 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.133133888 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.140762091 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.140831947 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.140840054 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.156208992 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.156275988 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.156287909 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.207268000 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.252651930 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.300780058 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.300822020 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.328404903 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.328526020 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.328530073 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.328561068 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.328610897 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.336039066 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.343818903 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.343884945 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.343895912 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.343909025 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.343946934 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.351632118 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.359294891 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.359358072 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.359371901 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.367049932 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.367115021 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.367125988 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.374917984 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.374974012 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.374984026 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.390523911 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.390616894 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.390618086 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.390642881 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.390692949 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.397170067 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.404234886 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.404299974 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.404308081 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.404320955 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.404352903 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.411283970 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.462250948 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.516736984 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.519058943 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.519133091 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.519156933 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.523860931 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.523922920 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.523933887 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.528769970 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.528841972 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.528855085 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.537960052 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.538029909 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.538043022 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.538085938 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.546551943 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.546576023 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.546617985 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.555134058 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.555156946 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.555201054 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.555212975 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.555227995 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.563544035 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.563610077 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.563618898 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.563694954 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.567934036 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.567991018 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.576477051 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.576565981 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.585091114 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.585181952 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.593590021 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.593674898 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.708484888 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.708609104 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.710903883 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.710988045 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.718122959 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.718214035 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.721616030 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.721708059 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.728132010 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.728215933 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.734637022 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.734719992 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.737953901 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.738022089 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.738034010 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.738080025 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.738114119 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.738140106 CET44349972104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.738172054 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.738188982 CET49972443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.747567892 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.747627974 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.747684002 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.748017073 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.748039961 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.906598091 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.906672001 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:58.906749010 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.906995058 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:58.907012939 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:59.961679935 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:59.965030909 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:59.965069056 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:59.965631962 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:59.965950012 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:33:59.966036081 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:33:59.966064930 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.009408951 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.009440899 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.129278898 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.129570007 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.129607916 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.130711079 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.131061077 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.131177902 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.131191969 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.131244898 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.131294012 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.179363966 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.402656078 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.402719021 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.402761936 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.402801037 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.402806997 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.402852058 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.402896881 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.402905941 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.402945042 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.410860062 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.419162989 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.419261932 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.419302940 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.419332027 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.419383049 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.427565098 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.473026037 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.522368908 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.565677881 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.565725088 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.598516941 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.598582983 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.598594904 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.598628998 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.598685026 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.603203058 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.603383064 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.603442907 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.603482962 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.603578091 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.603630066 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.603641987 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.607115030 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.611263037 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.611352921 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.611386061 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.615710020 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.615771055 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.615791082 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.615801096 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.615847111 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.623287916 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.623809099 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.623868942 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.623900890 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.630412102 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.630500078 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.630506992 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.631174088 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.631290913 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.631335020 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.639259100 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.639332056 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.639338970 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.647212982 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.647286892 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.647298098 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.654469013 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.654522896 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.654530048 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.669430017 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.669483900 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.669490099 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.669500113 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.669537067 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.674798965 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.675159931 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.680902958 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.680974007 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.680977106 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.680994987 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.681035995 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.689883947 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.722722054 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.736845016 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.768233061 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.768266916 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.786578894 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.788964033 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.789045095 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.789071083 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.793724060 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.793821096 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.793843985 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.800198078 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.800260067 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.800292969 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.803271055 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.803350925 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.803368092 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.803415060 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.808178902 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.808239937 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.808270931 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.811450958 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.811523914 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.811547995 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.812196016 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.812215090 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.812268019 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.812302113 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.812351942 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.820491076 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.820509911 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.820565939 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.824655056 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.824712038 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.827188969 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.827272892 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.827279091 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.827322006 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.827370882 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.832843065 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.832951069 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.835175037 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.841033936 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.841141939 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.843310118 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.843379021 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.843410015 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.849106073 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.849179983 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.851186991 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.851249933 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.851277113 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.853183985 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.853245974 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.859276056 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.859338999 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.859364986 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.861452103 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.861521959 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.865626097 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.865705013 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.866339922 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.866400003 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.866430998 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.873187065 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.873245955 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.873275995 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.873704910 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.873768091 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.880227089 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.880315065 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.880337954 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.881798983 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.881879091 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.890019894 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.890098095 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.894191027 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.894252062 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.894279003 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.940690994 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.980227947 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.980298996 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.983547926 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.983617067 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.983639002 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.983668089 CET44349980104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.983712912 CET49980443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.988218069 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.990791082 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.990873098 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.990909100 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.995784998 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:00.995831966 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:00.995857954 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.005836010 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.005918026 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.005947113 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.006000042 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.015260935 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.015275002 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.015341043 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.015367985 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.015417099 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.024349928 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.024363041 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.024420023 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.032830000 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.032845020 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.032907009 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.037143946 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.037220001 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.045677900 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.045774937 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.054366112 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.054438114 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.058571100 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.058638096 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.067205906 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.067274094 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.075735092 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.075807095 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.079977036 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.080048084 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.088582039 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.088658094 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.095129967 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.095202923 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.193371058 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.193451881 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.198952913 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.199027061 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.202147961 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.202214956 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.208229065 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.208302021 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.211429119 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.211512089 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.217000961 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.217061996 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.222661018 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.222734928 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.228135109 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.228204012 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.231003046 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.231060982 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.233710051 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.233778954 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.233808994 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.233835936 CET44349981104.18.94.41192.168.2.7
                                                          Dec 13, 2024 06:34:01.233865023 CET49981443192.168.2.7104.18.94.41
                                                          Dec 13, 2024 06:34:01.233897924 CET49981443192.168.2.7104.18.94.41
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 13, 2024 06:32:29.617156982 CET6098753192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:39.653181076 CET53505781.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:39.821316957 CET53496641.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:42.598959923 CET53592701.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:43.944238901 CET5983353192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:43.944375992 CET6053953192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:44.081120014 CET53605391.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:44.081156969 CET53598331.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:44.930284023 CET5199353192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:44.930479050 CET5827853192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:45.074336052 CET53582781.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:45.075933933 CET53519931.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:46.757498026 CET5376453192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:46.757889986 CET6021753192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:47.091180086 CET53537641.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:47.217055082 CET53602171.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:50.072208881 CET5766053192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:50.072514057 CET5981653192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:50.209204912 CET53576601.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:50.209336996 CET53598161.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:53.878772020 CET5954153192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:53.879020929 CET5562453192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:54.016700983 CET53556241.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:54.016812086 CET53595411.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:58.051783085 CET5651253192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:58.052087069 CET5539053192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:58.110649109 CET5501153192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:58.110795975 CET5245353192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:32:58.189335108 CET53553901.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:58.189619064 CET53565121.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:58.247601032 CET53524531.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:58.248107910 CET53550111.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:32:59.495696068 CET53510191.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:00.347651005 CET5663653192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:00.347791910 CET5562153192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:00.484946012 CET53556211.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:00.486453056 CET53566361.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:01.914710045 CET6102253192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:01.914855957 CET5480253192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:01.917238951 CET5089453192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:01.917402029 CET5068853192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:02.052851915 CET53610221.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:02.054469109 CET53508941.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:02.054537058 CET53548021.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:02.056101084 CET53506881.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:18.207498074 CET53622081.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:24.016314030 CET5200253192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:24.016541958 CET5997053192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:24.366894007 CET53520021.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:24.366925955 CET53599701.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:25.556309938 CET138138192.168.2.7192.168.2.255
                                                          Dec 13, 2024 06:33:26.886006117 CET6287153192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:26.886122942 CET5347453192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:27.028167009 CET53628711.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:27.028268099 CET53534741.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:39.590383053 CET53527611.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:41.069291115 CET53502981.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:50.088480949 CET5821053192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:50.088670015 CET6114453192.168.2.71.1.1.1
                                                          Dec 13, 2024 06:33:50.225511074 CET53582101.1.1.1192.168.2.7
                                                          Dec 13, 2024 06:33:50.225970984 CET53611441.1.1.1192.168.2.7
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Dec 13, 2024 06:32:47.217189074 CET192.168.2.71.1.1.1c285(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Dec 13, 2024 06:32:29.617156982 CET192.168.2.71.1.1.10x6ddfStandard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:43.944238901 CET192.168.2.71.1.1.10xcff4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:43.944375992 CET192.168.2.71.1.1.10xe692Standard query (0)www.google.com65IN (0x0001)false
                                                          Dec 13, 2024 06:32:44.930284023 CET192.168.2.71.1.1.10xd81fStandard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:44.930479050 CET192.168.2.71.1.1.10x30a3Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                          Dec 13, 2024 06:32:46.757498026 CET192.168.2.71.1.1.10x5d09Standard query (0)sharedocuganeshgrains.meA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:46.757889986 CET192.168.2.71.1.1.10xb2d3Standard query (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                          Dec 13, 2024 06:32:50.072208881 CET192.168.2.71.1.1.10x55a9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:50.072514057 CET192.168.2.71.1.1.10xf6beStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:32:53.878772020 CET192.168.2.71.1.1.10x3303Standard query (0)sharedocuganeshgrains.meA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:53.879020929 CET192.168.2.71.1.1.10xd041Standard query (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.051783085 CET192.168.2.71.1.1.10x3f05Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.052087069 CET192.168.2.71.1.1.10xa2abStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.110649109 CET192.168.2.71.1.1.10xa76fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.110795975 CET192.168.2.71.1.1.10x2d95Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:33:00.347651005 CET192.168.2.71.1.1.10x853fStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:00.347791910 CET192.168.2.71.1.1.10xff76Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                          Dec 13, 2024 06:33:01.914710045 CET192.168.2.71.1.1.10xa4b2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:01.914855957 CET192.168.2.71.1.1.10xc44cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:33:01.917238951 CET192.168.2.71.1.1.10xa6ddStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:01.917402029 CET192.168.2.71.1.1.10xc4cbStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:33:24.016314030 CET192.168.2.71.1.1.10x8c41Standard query (0)one.anotherarcher.netA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:24.016541958 CET192.168.2.71.1.1.10x44f4Standard query (0)one.anotherarcher.net65IN (0x0001)false
                                                          Dec 13, 2024 06:33:26.886006117 CET192.168.2.71.1.1.10x94f5Standard query (0)one.anotherarcher.netA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:26.886122942 CET192.168.2.71.1.1.10x9241Standard query (0)one.anotherarcher.net65IN (0x0001)false
                                                          Dec 13, 2024 06:33:50.088480949 CET192.168.2.71.1.1.10x264aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:50.088670015 CET192.168.2.71.1.1.10x5885Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Dec 13, 2024 06:32:29.754348040 CET1.1.1.1192.168.2.70x6ddfNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 13, 2024 06:32:44.081120014 CET1.1.1.1192.168.2.70xe692No error (0)www.google.com65IN (0x0001)false
                                                          Dec 13, 2024 06:32:44.081156969 CET1.1.1.1192.168.2.70xcff4No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:45.074336052 CET1.1.1.1192.168.2.70x30a3No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                          Dec 13, 2024 06:32:45.075933933 CET1.1.1.1192.168.2.70xd81fNo error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:45.075933933 CET1.1.1.1192.168.2.70xd81fNo error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:47.091180086 CET1.1.1.1192.168.2.70x5d09No error (0)sharedocuganeshgrains.me172.67.153.135A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:47.091180086 CET1.1.1.1192.168.2.70x5d09No error (0)sharedocuganeshgrains.me104.21.90.56A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:47.217055082 CET1.1.1.1192.168.2.70xb2d3No error (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                          Dec 13, 2024 06:32:50.209204912 CET1.1.1.1192.168.2.70x55a9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:54.016700983 CET1.1.1.1192.168.2.70xd041No error (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                          Dec 13, 2024 06:32:54.016812086 CET1.1.1.1192.168.2.70x3303No error (0)sharedocuganeshgrains.me104.21.90.56A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:54.016812086 CET1.1.1.1192.168.2.70x3303No error (0)sharedocuganeshgrains.me172.67.153.135A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.189619064 CET1.1.1.1192.168.2.70x3f05No error (0)upload.wikimedia.org185.15.58.240A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.247601032 CET1.1.1.1192.168.2.70x2d95No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.248107910 CET1.1.1.1192.168.2.70xa76fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:32:58.248107910 CET1.1.1.1192.168.2.70xa76fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:00.486453056 CET1.1.1.1192.168.2.70x853fNo error (0)upload.wikimedia.org185.15.58.240A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:02.052851915 CET1.1.1.1192.168.2.70xa4b2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:02.052851915 CET1.1.1.1192.168.2.70xa4b2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:02.054469109 CET1.1.1.1192.168.2.70xa6ddNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:02.054469109 CET1.1.1.1192.168.2.70xa6ddNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:02.054537058 CET1.1.1.1192.168.2.70xc44cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:33:02.056101084 CET1.1.1.1192.168.2.70xc4cbNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Dec 13, 2024 06:33:24.366894007 CET1.1.1.1192.168.2.70x8c41No error (0)one.anotherarcher.net79.137.248.152A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:27.028167009 CET1.1.1.1192.168.2.70x94f5No error (0)one.anotherarcher.net79.137.248.152A (IP address)IN (0x0001)false
                                                          Dec 13, 2024 06:33:50.225511074 CET1.1.1.1192.168.2.70x264aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          • link.mail.beehiiv.com
                                                          • sharedocuganeshgrains.me
                                                          • https:
                                                            • challenges.cloudflare.com
                                                            • upload.wikimedia.org
                                                            • one.anotherarcher.net
                                                          • a.nel.cloudflare.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.749739104.18.68.404434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:46 UTC1419OUTGET /ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt HTTP/1.1
                                                          Host: link.mail.beehiiv.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:32:46 UTC712INHTTP/1.1 302 Found
                                                          Date: Fri, 13 Dec 2024 05:32:46 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Location: https://sharedocuganeshgrains.me?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443
                                                          X-Robots-Tag: noindex, nofollow
                                                          CF-Cache-Status: DYNAMIC
                                                          Set-Cookie: __cf_bm=qGBmd18tjsa4o5fRa34LT_IuyG1zW0ZNcOWdbT9WJVU-1734067966-1.0.1.1-X8jjsv7EkafJGyA3ZpXOQO7epBYrPQlLXqknWTmxQ9s6DPCJSXSiSKqxNA5.vl0s2UwaNybJ0nkTpVbyWyKpmg; path=/; expires=Fri, 13-Dec-24 06:02:46 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393567e137cac-EWR
                                                          2024-12-13 05:32:46 UTC216INData Raw: 64 32 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e 65 73 68 67 72 61 69 6e 73 2e 6d 65 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 64 61 72 72 65 6c 6c 2d 74 73 2d 6e 65 77 73 6c 65 74 74 65 72 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 70 72 6f 63 65 73 73 2d 63 68 61 69 6e 73 26 61 6d 70 3b 5f 62 68 6c 69 64 3d 62 64 31 31 33 66 35 38 65 30 32 34 34 32 38 33 36 32 39 65 63 65 31 66 36 64 62 64 63 34 31 39 31 38 66 61 64 34 34 33 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                          Data Ascii: d2<a href="https://sharedocuganeshgrains.me?utm_source=darrell-ts-newsletter.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=process-chains&amp;_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443">Found</a>.
                                                          2024-12-13 05:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.749746172.67.153.1354434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:48 UTC810OUTGET /?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443 HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:32:50 UTC1341INHTTP/1.1 503 Service Temporarily Unavailable
                                                          Date: Fri, 13 Dec 2024 05:32:49 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          X-XSS-Protection: 1; mode=block
                                                          Set-Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                          Set-Cookie: UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                          Set-Cookie: 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                          Set-Cookie: bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                          Set-Cookie: hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                          X-Frame-Options: SAMEORIGIN
                                                          Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z9MvIjdyLDM2p8nmWHBRn3uRX6g90%2F5QkgEO7KsFY9FFALeP3KgoSf5%2BIf0%2FXSK9uczUBJ2B0evOEtQyPK1zFHGY4FyfzFOYspyiaBfcv6ff6btdzKat%2FUbIr8w%2FOyMQ7dgrYyqJ2DFnEQ4%3D"}],"group":"cf-nel","max_age":604800}
                                                          2024-12-13 05:32:50 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 33 36 34 31 38 38 62 37 32 37 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 33 39 26 6d 69 6e 5f 72 74 74 3d 31 39 33 39 26 72 74 74 5f 76 61 72 3d 39 36 39 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 31 26 73 65 6e 74 5f 62
                                                          Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f139364188b727b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1939&min_rtt=1939&rtt_var=969&sent=6&recv=8&lost=0&retrans=1&sent_b
                                                          2024-12-13 05:32:50 UTC335INData Raw: 31 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73
                                                          Data Ascii: 148<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-s
                                                          2024-12-13 05:32:50 UTC1369INData Raw: 62 34 61 0d 0a 0a 3c 21 2d 2d 20 53 74 61 72 74 3a 20 41 64 20 63 6f 64 65 20 61 6e 64 20 73 63 72 69 70 74 20 74 61 67 73 20 66 6f 72 20 68 65 61 64 65 72 20 6f 66 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 45 6e 64 3a 20 41 64 20 63 6f 64 65 20 61 6e 64 20 73 63 72 69 70 74 20 74 61 67 73 20 66 6f 72 20 68 65 61 64 65 72 20 6f 66 20 70 61 67 65 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 3e 76 61 72 20 5f 37 35 38 34 34 38 5f 33 33 5f 3d 22 49 5a 57 46 6b 5a 58 49 6f 4a 31 67 74 55 6d 56 78 64 57 56 7a 64 47 56 6b 4c 56 52 35 63 47 55 74 51 32 39 74 59 6d 6c 75 59 58 52 70 62 32 34
                                                          Data Ascii: b4a... Start: Ad code and script tags for header of page -->... End: Ad code and script tags for header of page --><script type="text/javascript" charset="utf-8" data-cfasync="false">var _758448_33_="IZWFkZXIoJ1gtUmVxdWVzdGVkLVR5cGUtQ29tYmluYXRpb24
                                                          2024-12-13 05:32:50 UTC1369INData Raw: 30 37 36 36 3d 22 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 43 69 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 47 45 67 50 53 42 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 49 48 74 30 63 6e 6c 37 63 6d 56 30 64 58 4a 75 49 43 45 68 64 32 6c 75 5a 47 39 33 4c 6d 46 6b 5a 45 56 32 5a 57 35 30 54 47 6c 7a 64 47 56 75 5a 58 4a 39 49 47 4e 68 64 47 4e 6f 4b 47 55 70 49 48 74 79 5a 58 52 31 63 6d 34 67 49 54 46 39 49 48 30 73 43 69 41 67 49 43 41 67 49 43 41 67 59 69 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 49 73 49 47 4d 70 49 48 74 68 4b 43 6b 67 50 79 42 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 4a 45 54 30 31 44 62 32 35 30 5a 57 35 30 54 47 39 68 5a 47 56 6b 49 69 77 67 59 69 77 67 59
                                                          Data Ascii: 0766="KGZ1bmN0aW9uKCl7CiAgICAgICAgdmFyIGEgPSBmdW5jdGlvbigpIHt0cnl7cmV0dXJuICEhd2luZG93LmFkZEV2ZW50TGlzdGVuZXJ9IGNhdGNoKGUpIHtyZXR1cm4gITF9IH0sCiAgICAgICAgYiA9IGZ1bmN0aW9uKGIsIGMpIHthKCkgPyBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIiwgYiwgY
                                                          2024-12-13 05:32:50 UTC159INData Raw: 31 64 47 39 74 59 58 52 70 62 32 35 44 62 32 35 30 63 6d 39 73 62 47 56 79 4b 58 73 76 4b 6d 4e 6f 63 6d 39 74 61 58 56 74 49 47 4a 68 63 32 56 6b 49 47 46 31 64 47 39 74 59 58 52 70 62 32 34 67 5a 48 4a 70 64 6d 56 79 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76 64 79 35 6b 62 32 4e 31 62 57 56 75 64 43 35 6b 62 32 4e 31 62 57 56 75 64 45 56 73 5a 57 31 6c 62 6e 51 75 5a 32 56 30 51 58 52 30 63 6d 6c 69 64 58 52 6c 4b 43 4a 33 5a 57 4a 6b 63 6d 6c 32 5a 58 49 69 0d 0a
                                                          Data Ascii: 1dG9tYXRpb25Db250cm9sbGVyKXsvKmNocm9taXVtIGJhc2VkIGF1dG9tYXRpb24gZHJpdmVyKi8KaWYoIXdpbmRvdy5kb2N1bWVudC5kb2N1bWVudEVsZW1lbnQuZ2V0QXR0cmlidXRlKCJ3ZWJkcml2ZXIi
                                                          2024-12-13 05:32:50 UTC1369INData Raw: 31 31 34 37 0d 0a 4b 53 6c 37 43 69 38 71 61 57 59 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 6c 37 4b 69 38 4b 61 57 59 6f 49 53 39 69 62 33 52 38 59 33 56 79 62 48 78 72 62 32 52 70 66 48 68 69 62 57 4e 38 64 32 64 6c 64 48 78 31 63 6d 78 73 61 57 4a 38 63 48 6c 30 61 47 39 75 66 48 64 70 62 6d 68 30 64 48 42 38 61 48 52 30 63 6d 46 6a 61 33 78 68 62 47 56 34 59 58 78 70 59 56 39 68 63 6d 4e 6f 61 58 5a 6c 63 6e 78 6d 59 57 4e 6c 59 6d 39 76 61 33 78 30 64 32 6c 30 64 47 56 79 66 47 78 70 62 6d 74 6c 5a 47 6c 75 66 48 42 70 62 6d 64 6b 62 32 30 76 61 53 35 30 5a 58 4e 30 4b 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 70 4b 58 73 4b 4c 79 70 70 5a 69 68 75 59 58 5a 70 5a 32 46 30 62
                                                          Data Ascii: 1147KSl7Ci8qaWYobmF2aWdhdG9yLnVzZXJBZ2VudCl7Ki8KaWYoIS9ib3R8Y3VybHxrb2RpfHhibWN8d2dldHx1cmxsaWJ8cHl0aG9ufHdpbmh0dHB8aHR0cmFja3xhbGV4YXxpYV9hcmNoaXZlcnxmYWNlYm9va3x0d2l0dGVyfGxpbmtlZGlufHBpbmdkb20vaS50ZXN0KG5hdmlnYXRvci51c2VyQWdlbnQpKXsKLyppZihuYXZpZ2F0b
                                                          2024-12-13 05:32:50 UTC1369INData Raw: 6f 4b 54 73 4b 49 43 42 39 49 47 56 73 63 32 55 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 43 46 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 61 47 46 7a 61 43 6b 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6d 68 79 5a 57 59 67 50 53 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 61 48 4a 6c 5a 6a 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48
                                                          Data Ascii: oKTsKICB9IGVsc2UgewogICAgICAgICAgICAgICAgICAgaWYgKCF3aW5kb3cubG9jYXRpb24uaGFzaCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLmhyZWYgPSB3aW5kb3cubG9jYXRpb24uaHJlZjsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH
                                                          2024-12-13 05:32:50 UTC1369INData Raw: 49 48 52 76 49 47 4a 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 4a 31 67 74 55 6d 56 78 64 57 56 7a 64 47 56 6b 4c 58 64 70 64 47 67 6e 4c 43 41 6e 57 45 31 4d 53 48 52 30 63 46 4a 6c 63 58 56 6c 63 33 51 6e 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 47 68 30 64 48 41 75 63 32 56 30 55 6d 56 78 64 57 56 7a 64 45 68 6c 59 57 52 6c 63 69 67 6e 57 43 31 53 5a 58 46 31 5a 58 4e 30 5a 57 51 74 56 47 6c 74 5a 56 4e 30 59 57 31 77 4a 79 77 67 4a 79 63 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41
                                                          Data Ascii: IHRvIGJlCiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoJ1gtUmVxdWVzdGVkLXdpdGgnLCAnWE1MSHR0cFJlcXVlc3QnKTsKICAgICAgICAgICAgICAgICAgICAgICAgeGh0dHAuc2V0UmVxdWVzdEhlYWRlcignWC1SZXF1ZXN0ZWQtVGltZVN0YW1wJywgJycpOwogICAgICAgICAgICAgICAgICAgICA
                                                          2024-12-13 05:32:50 UTC324INData Raw: 61 29 3b 69 66 28 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 63 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 63 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 65 28 62 29 3b 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 64
                                                          Data Ascii: a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(d
                                                          2024-12-13 05:32:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.74975735.190.80.14434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:51 UTC561OUTOPTIONS /report/v4?s=Z9MvIjdyLDM2p8nmWHBRn3uRX6g90%2F5QkgEO7KsFY9FFALeP3KgoSf5%2BIf0%2FXSK9uczUBJ2B0evOEtQyPK1zFHGY4FyfzFOYspyiaBfcv6ff6btdzKat%2FUbIr8w%2FOyMQ7dgrYyqJ2DFnEQ4%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://sharedocuganeshgrains.me
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:32:51 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Fri, 13 Dec 2024 05:32:51 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.749758172.67.153.1354434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:51 UTC1468OUTPOST /?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443 HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          Content-Length: 22
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          X-Requested-TimeStamp-Expire:
                                                          sec-ch-ua-mobile: ?0
                                                          X-Requested-TimeStamp-Combination:
                                                          X-Requested-Type-Combination: GET
                                                          Content-type: application/x-www-form-urlencoded
                                                          X-Requested-Type: GET
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          X-Requested-with: XMLHttpRequest
                                                          X-Requested-TimeStamp:
                                                          An4xiSkJrkq00wP-xLj1AWuDfKc: 32363236
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://sharedocuganeshgrains.me
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
                                                          2024-12-13 05:32:51 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                          Data Ascii: name1=Henry&name2=Ford
                                                          2024-12-13 05:32:52 UTC1273INHTTP/1.1 204 No Content
                                                          Date: Fri, 13 Dec 2024 05:32:52 GMT
                                                          Connection: close
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          X-XSS-Protection: 1; mode=block
                                                          Set-Cookie: yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; path=/; expires=Sat, 14-Dec-24 05:32:51 GMT; Max-Age=86400;
                                                          Set-Cookie: KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; path=/; expires=Sat, 14-Dec-24 05:32:51 GMT; Max-Age=86400;
                                                          Set-Cookie: hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; path=/; expires=Sat, 14-Dec-24 05:32:51 GMT; Max-Age=86400;
                                                          Set-Cookie: s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM; path=/; expires=Sat, 14-Dec-24 05:32:51 GMT; Max-Age=86400;
                                                          X-Frame-Options: SAMEORIGIN
                                                          Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r5cdjGgUKIzGTtGZRWXpXuzKXIhJNb6aNQm%2FIWyFdERifJVWG%2FISCm%2FSeR%2BvrhE1g6AqVc2YVHoSNKOS%2B6%2Fdn9Dd7wOuTJP9mVWUhakOJIsA1iLwE4CsFwkYIbktNE8jX%2BJoktSpDfXeyng%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f139376fd1c5e5f-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:32:52 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 36 39 26 6d 69 6e 5f 72 74 74 3d 31 35 36 35 26 72 74 74 5f 76 61 72 3d 35 39 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 36 34 26 72 65 63 76 5f 62 79 74 65 73 3d 32 31 31 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 32 38 34 32 38 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 39 62 61 62 64 65 32 61 34 30 63 31 66 38 64 33 26 74 73 3d 36 39 35 26 78 3d 30 22 0d 0a 0d 0a
                                                          Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1565&rtt_var=595&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2864&recv_bytes=2112&delivery_rate=1828428&cwnd=251&unsent_bytes=0&cid=9babde2a40c1f8d3&ts=695&x=0"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.749759172.67.153.1354434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:51 UTC851OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
                                                          2024-12-13 05:32:51 UTC927INHTTP/1.1 302 Found
                                                          Date: Fri, 13 Dec 2024 05:32:51 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                          access-control-allow-origin: *
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uLz2ev0vIzqAEnHTOfbLph4iAPn%2FaBUESKgMoOeVS8LNYdOsMSwK8C9Qik5gBp2BkI17b1aj4T%2FrtXHujypMahMTls7jfQttDh6qIOIEcB2LEV%2B3ZbnpC%2B2vu9KRQMHXa23sn68fz9lNLRQ%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393778eac0f70-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1570&min_rtt=1564&rtt_var=598&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2862&recv_bytes=1429&delivery_rate=1811414&cwnd=197&unsent_bytes=0&cid=597a6a33d5cd482f&ts=449&x=0"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.74976635.190.80.14434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:53 UTC494OUTPOST /report/v4?s=Z9MvIjdyLDM2p8nmWHBRn3uRX6g90%2F5QkgEO7KsFY9FFALeP3KgoSf5%2BIf0%2FXSK9uczUBJ2B0evOEtQyPK1zFHGY4FyfzFOYspyiaBfcv6ff6btdzKat%2FUbIr8w%2FOyMQ7dgrYyqJ2DFnEQ4%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 539
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:32:53 UTC539OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 31 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 33 2e 31 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e 65 73
                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":3313,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.153.135","status_code":503,"type":"http.error"},"type":"network-error","url":"https://sharedocuganes
                                                          2024-12-13 05:32:53 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Fri, 13 Dec 2024 05:32:52 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.749767172.67.153.1354434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:53 UTC1437OUTGET /?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443 HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://sharedocuganeshgrains.me/?utm_source=darrell-ts-newsletter.beehiiv.com&utm_medium=newsletter&utm_campaign=process-chains&_bhlid=bd113f58e0244283629ece1f6dbdc41918fad443
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
                                                          2024-12-13 05:32:53 UTC959INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:32:53 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          X-XSS-Protection: 1; mode=block
                                                          Last-Modified: Thu, 12 Dec 2024 13:34:22 GMT
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PYtWU3lwkEEr3roBH%2FtAfg%2BzwNX2xGqAh7Sxo%2BN7hBnKwz%2FlZuBVcBkD96vI0vy45fM2GFyUy9q5DxvgG1l93%2BaDNc0ZekTP6mL%2BhiJioPirNrnJBZ1Cwk5slOpeWmoxwxTuK2f3PnxmDm4%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393818b040f77-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1585&rtt_var=608&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=2037&delivery_rate=1780487&cwnd=231&unsent_bytes=0&cid=89cfcd450b18ee4e&ts=814&x=0"
                                                          2024-12-13 05:32:53 UTC410INData Raw: 36 30 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6e 63 6f 64 65 64 55 52 4c 20 3d 20 27 61 48 52 30 63
                                                          Data Ascii: 605<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script type="text/javascript"> const base64EncodedURL = 'aHR0c
                                                          2024-12-13 05:32:53 UTC1138INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 55 52 4c 20 3d 20 61 74 6f 62 28 62 61 73 65 36 34 45 6e 63 6f 64 65 64 55 52 4c 29 3b 0d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 65 63 6f 64 65 64 55 52 4c 3b 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 3c 70 3e 52 65 64 69 72 65 63 74 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 3c 2f 70 3e 0d 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77
                                                          Data Ascii: function() { const decodedURL = atob(base64EncodedURL); window.location.href = decodedURL; }; </script></head><body> <p>Redirecting, please wait...</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow
                                                          2024-12-13 05:32:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.749768172.67.153.1354434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:53 UTC869OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
                                                          2024-12-13 05:32:53 UTC908INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:32:53 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 8847
                                                          Connection: close
                                                          cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                          x-content-type-options: nosniff
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jssLXuQSlvuJz%2BQigOzfp5WfBW7RRXjpXlSp3%2FaNpCbSx2vT0AIgsWhlE1KCyoaOnMVet%2FMF19%2FmBB3BtKFzWv2rqqXrlWFW4nXDhHmviB%2BsgXTz8GnVYLAfISuF4D5VquYXhunSRKviHbE%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393837b2672aa-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1965&min_rtt=1955&rtt_var=753&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1447&delivery_rate=1434889&cwnd=191&unsent_bytes=0&cid=37944c550db5c6f9&ts=446&x=0"
                                                          2024-12-13 05:32:53 UTC461INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 33 34 35 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 32 36 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 31 34 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 37 36 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 32 32 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 56 28 32 39 30 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 35 33 29 29 2f 37 29 2b 2d
                                                          Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(345))/1+-parseInt(V(226))/2*(parseInt(V(314))/3)+-parseInt(V(276))/4*(-parseInt(V(322))/5)+parseInt(V(290))/6*(parseInt(V(253))/7)+-
                                                          2024-12-13 05:32:53 UTC1369INData Raw: 69 73 7c 7c 73 65 6c 66 2c 69 3d 68 5b 57 28 33 33 35 29 5d 2c 6a 3d 7b 7d 2c 6a 5b 57 28 33 32 39 29 5d 3d 27 6f 27 2c 6a 5b 57 28 33 30 34 29 5d 3d 27 73 27 2c 6a 5b 57 28 32 36 36 29 5d 3d 27 75 27 2c 6a 5b 57 28 33 33 31 29 5d 3d 27 7a 27 2c 6a 5b 57 28 32 32 33 29 5d 3d 27 6e 27 2c 6a 5b 57 28 32 38 34 29 5d 3d 27 49 27 2c 6a 5b 57 28 32 34 33 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 57 28 32 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 45 2c 46 2c 47 2c 61 31 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 31 3d 57 2c 45 3d 3d 3d 6e 75 6c 6c 7c 7c 45 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 47 3b 66 6f 72 28 49 3d 6e 28 45 29 2c 67 5b 61 31 28 33 30 39 29 5d 5b 61 31 28 32 32 38 29 5d 26 26 28 49 3d 49 5b 61 31 28 32 38 36 29 5d 28
                                                          Data Ascii: is||self,i=h[W(335)],j={},j[W(329)]='o',j[W(304)]='s',j[W(266)]='u',j[W(331)]='z',j[W(223)]='n',j[W(284)]='I',j[W(243)]='b',k=j,h[W(237)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(309)][a1(228)]&&(I=I[a1(286)](
                                                          2024-12-13 05:32:53 UTC1369INData Raw: 39 29 5d 28 52 29 2c 4f 62 6a 65 63 74 5b 61 37 28 32 33 36 29 5d 5b 61 37 28 32 35 36 29 5d 5b 61 37 28 32 36 33 29 5d 28 49 2c 53 29 7c 7c 28 49 5b 53 5d 3d 4d 2b 2b 2c 4a 5b 53 5d 3d 21 30 29 2c 54 3d 4b 2b 53 2c 4f 62 6a 65 63 74 5b 61 37 28 32 33 36 29 5d 5b 61 37 28 32 35 36 29 5d 5b 61 37 28 32 36 33 29 5d 28 49 2c 54 29 29 4b 3d 54 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 37 28 32 33 36 29 5d 5b 61 37 28 32 35 36 29 5d 5b 61 37 28 32 36 33 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 37 28 33 31 30 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 37 28 32 32 39 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61
                                                          Data Ascii: 9)](R),Object[a7(236)][a7(256)][a7(263)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a7(236)][a7(256)][a7(263)](I,T))K=T;else{if(Object[a7(236)][a7(256)][a7(263)](J,K)){if(256>K[a7(310)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a7(229)](G(P)),P=0):Q++,H++);for(U=K[a
                                                          2024-12-13 05:32:53 UTC1369INData Raw: 39 29 5d 28 47 28 50 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 51 2b 2b 3b 72 65 74 75 72 6e 20 4f 5b 61 37 28 33 30 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 61 38 29 7b 72 65 74 75 72 6e 20 61 38 3d 61 35 2c 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 45 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 45 5b 61 38 28 32 36 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 39 29 7b 72 65 74 75 72 6e 20 61 39 3d 61 38 2c 45 5b 61 39 28 33 31 30 29 5d 28 46 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 61 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 61 3d 61 35 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28
                                                          Data Ascii: 9)](G(P));break}else Q++;return O[a7(308)]('')},'j':function(E,a8){return a8=a5,null==E?'':E==''?null:f.i(E[a8(261)],32768,function(F,a9){return a9=a8,E[a9(310)](F)})},'i':function(E,F,G,aa,H,I,J,K,L,M,N,O,P,Q,R,S,U,T){for(aa=a5,H=[],I=4,J=4,K=3,L=[],O=G(
                                                          2024-12-13 05:32:53 UTC1369INData Raw: 57 2c 21 79 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 48 3d 28 47 3d 7b 7d 2c 47 5b 61 68 28 32 33 31 29 5d 3d 45 2c 47 5b 61 68 28 32 35 30 29 5d 3d 46 2c 47 29 3b 74 72 79 7b 69 66 28 49 3d 68 5b 61 68 28 32 36 34 29 5d 2c 4a 3d 61 68 28 32 34 34 29 2b 68 5b 61 68 28 32 35 35 29 5d 5b 61 68 28 33 32 31 29 5d 2b 61 68 28 32 36 37 29 2b 31 2b 61 68 28 32 39 37 29 2b 49 2e 72 2b 61 68 28 32 33 35 29 2c 4b 3d 6e 65 77 20 68 5b 28 61 68 28 32 33 33 29 29 5d 28 29 2c 21 4b 29 72 65 74 75 72 6e 3b 4c 3d 61 68 28 33 30 32 29 2c 4d 3d 7b 7d 2c 4d 5b 61 68 28 32 39 38 29 5d 3d 68 5b 61 68 28 32 35 35 29 5d 5b 61 68 28 32 39 38 29 5d 2c 4d 5b 61 68 28 33 34 31 29 5d 3d 68 5b 61 68 28 32 35 35 29 5d 5b 61 68 28 33 34 31 29 5d 2c 4d 5b 61 68 28 32 38 37 29 5d
                                                          Data Ascii: W,!y(.01))return![];H=(G={},G[ah(231)]=E,G[ah(250)]=F,G);try{if(I=h[ah(264)],J=ah(244)+h[ah(255)][ah(321)]+ah(267)+1+ah(297)+I.r+ah(235),K=new h[(ah(233))](),!K)return;L=ah(302),M={},M[ah(298)]=h[ah(255)][ah(298)],M[ah(341)]=h[ah(255)][ah(341)],M[ah(287)]
                                                          2024-12-13 05:32:53 UTC1369INData Raw: 75 63 63 65 73 73 2c 41 72 72 61 79 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 46 75 6e 63 74 69 6f 6e 2c 73 69 64 2c 62 69 67 69 6e 74 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 63 6f 6e 63 61 74 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 72 61 6e 64 6f 6d 2c 73 65 6e 64 2c 31 38 5a 63 56 43 55 7a 2c 55 46 4f 64 56 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 74 6f 53 74 72 69 6e 67 2c 72 65 61 64 79 53 74 61 74 65 2c 70 6f 73 74 4d 65 73 73 61 67 65 2c 32 32 67 64 74 44 66 64 2c 2f 30 2e 31 32 31 32 37 33 36 35 30 33 30 33 34 34 31 30 39 3a 31 37 33 34 30 32 30 36 33 31 3a 67 47 50 51 6e 70 37 50 41 38 46 6b 67 43 66 42 73 37 4c 32 67 4a 2d 6f 55 31 6b 65 2d 52 56 58 63 59 39 7a 37 53
                                                          Data Ascii: uccess,Array,Content-type,[native code],Function,sid,bigint,fromCharCode,concat,chlApiRumWidgetAgeMs,random,send,18ZcVCUz,UFOdV,contentDocument,toString,readyState,postMessage,22gdtDfd,/0.12127365030344109:1734020631:gGPQnp7PA8FkgCfBs7L2gJ-oU1ke-RVXcY9z7S
                                                          2024-12-13 05:32:53 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 65 29 7b 61 65 3d 61 64 2c 46 5b 61 65 28 33 31 38 29 5d 3e 3d 32 30 30 26 26 46 5b 61 65 28 33 31 38 29 5d 3c 33 30 30 3f 65 28 61 65 28 32 37 38 29 29 3a 65 28 61 65 28 33 34 36 29 2b 46 5b 61 65 28 33 31 38 29 5d 29 7d 2c 46 5b 61 64 28 32 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 66 29 7b 61 66 3d 61 64 2c 65 28 61 66 28 33 32 38 29 29 7d 2c 46 5b 61 64 28 32 33 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 64 2c 65 28 61 67 28 33 33 30 29 29 7d 2c 46 5b 61 64 28 32 38 39 29 5d 28 4a 53 4f 4e 5b 61 64 28 32 37 33 29 5d 28 45 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 67 2c 45 2c 59 2c 46 29 7b 59 3d 57 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 5b 45 5d 5b 59 28 32 33 32 29 5d 28 66 75 6e 63 74 69 6f 6e
                                                          Data Ascii: unction(ae){ae=ad,F[ae(318)]>=200&&F[ae(318)]<300?e(ae(278)):e(ae(346)+F[ae(318)])},F[ad(258)]=function(af){af=ad,e(af(328))},F[ad(239)]=function(ag){ag=ad,e(ag(330))},F[ad(289)](JSON[ad(273)](E))}function m(e,g,E,Y,F){Y=W;try{return g[E][Y(232)](function
                                                          2024-12-13 05:32:53 UTC172INData Raw: 69 6f 6e 28 61 6b 29 7b 61 6b 3d 61 69 2c 45 28 29 2c 69 5b 61 6b 28 32 39 34 29 5d 21 3d 3d 61 6b 28 32 33 34 29 26 26 28 69 5b 61 6b 28 32 36 38 29 5d 3d 45 2c 67 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 64 2c 65 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 57 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 5b 58 28 32 38 32 29 5d 26 26 30 3c 64 5b 58 28 32 38 32 29 5d 5b 58 28 32 33 36 29 5d 5b 58 28 32 39 33 29 5d 5b 58 28 32 36 33 29 5d 28 65 29 5b 58 28 33 33 37 29 5d 28 58 28 32 38 31 29 29 7d 7d 28 29
                                                          Data Ascii: ion(ak){ak=ai,E(),i[ak(294)]!==ak(234)&&(i[ak(268)]=E,g())})}function l(d,e,X){return X=W,e instanceof d[X(282)]&&0<d[X(282)][X(236)][X(293)][X(263)](e)[X(337)](X(281))}}()


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.749771172.67.153.1354434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:55 UTC1089OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8f1393818b040f77 HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          Content-Length: 15972
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: application/json
                                                          Accept: */*
                                                          Origin: https://sharedocuganeshgrains.me
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
                                                          2024-12-13 05:32:55 UTC15972OUTData Raw: 7b 22 77 70 22 3a 22 55 4d 73 76 37 69 59 4a 37 62 73 37 79 46 42 59 48 59 4e 75 44 76 69 6e 75 30 4f 75 68 6f 68 66 66 69 4a 59 50 6d 75 34 43 6e 39 43 36 73 75 24 34 49 32 42 43 62 59 41 75 79 48 73 6b 31 4d 4d 75 30 57 66 75 71 75 66 6e 66 73 59 75 74 66 59 5a 42 4b 76 57 62 4d 65 52 2d 76 34 43 72 4d 4f 30 6c 41 4e 46 6b 51 76 5a 72 37 64 4f 35 59 6c 6d 34 57 68 75 37 73 73 4c 68 24 69 65 31 75 53 6b 31 36 67 65 75 67 76 46 24 75 69 64 73 75 68 76 69 69 76 72 79 76 68 75 59 43 75 44 62 33 75 59 35 65 75 78 70 4a 30 6b 4d 49 59 30 57 31 73 75 69 70 65 75 69 42 32 44 75 32 69 75 59 65 74 36 58 73 2d 41 4f 6e 69 6b 69 59 67 5a 4f 4d 6d 37 72 6a 61 67 34 75 6f 76 69 68 38 77 4d 75 4a 33 4d 43 46 36 34 47 74 6b 75 32 61 67 57 72 6f 30 76 75 58 57 6f 36 68
                                                          Data Ascii: {"wp":"UMsv7iYJ7bs7yFBYHYNuDvinu0OuhohffiJYPmu4Cn9C6su$4I2BCbYAuyHsk1MMu0WfuqufnfsYutfYZBKvWbMeR-v4CrMO0lANFkQvZr7dO5Ylm4Whu7ssLh$ie1uSk16geugvF$uidsuhviivryvhuYCuDb3uY5euxpJ0kMIY0W1suipeuiB2Du2iuYet6Xs-AOnikiYgZOMm7rjag4uovih8wMuJ3MCF64Gtku2agWro0vuXWo6h
                                                          2024-12-13 05:32:55 UTC1322INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:32:55 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 0
                                                          Connection: close
                                                          Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.sharedocuganeshgrains.me; Priority=High; HttpOnly; Secure; SameSite=None
                                                          Set-Cookie: cf_clearance=zjxLTdC0IitD9sj8IxHrD6eyEUyov94_sUFgd62qDSk-1734067975-1.2.1.1-eWvySL9P2ouOkuGb7AUuuCcsYpN3LcLLlmWgnT1X_2wqnQa_n7fHKtQh.LXPOrHXQHsYan6FrT2_C.b4LP98tMaV6Y3tpBbgyRSsL8MJxVodZ5999u3xsqS7tTFzqtjuUxz8sF0uAv31NHJg5O0bzqR7cXzKpbZQe.lFvgccMzDSDlfKfZ8ynPNdyr07TnbTKWU.zZ034vIFpex0aZrqaSpVhueGrjf67YQWsCezCQru29SoKl.ldHIkpYWumSpU30Dhxg.4BdMJb.5EKigmAk.ZOvkUJill18CpNQZKdM_7KREOt2w0EjS3EKaQtd_8ziPCF0VaLvPx5_AIM_6hp1.9TruKGenD4BfL_eUs91uuQHHb.tN80dBzwiZciNpq; Path=/; Expires=Sat, 13-Dec-25 05:32:55 GMT; Domain=.sharedocuganeshgrains.me; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4UOT5F0NL5GisvNchNLhwxzYCCtrbV3zOM5JeHYm9%2B%2F%2BPl2d4cYeCeRT1Y5n7zUF6GyCQ6DGNvmDtT8SE67EwJlDoH6u9wbINcD0yhz56%2B991o1gzC2%2FBbIoZiU92yscj3fECIatJOaRyQ%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f13938db822c339-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:32:55 UTC219INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 30 38 26 6d 69 6e 5f 72 74 74 3d 31 36 30 31 26 72 74 74 5f 76 61 72 3d 36 31 35 26 73 65 6e 74 3d 31 32 26 72 65 63 76 3d 32 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 36 32 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 36 38 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 35 36 39 31 39 26 63 77 6e 64 3d 32 34 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 36 64 35 31 39 35 64 34 62 33 39 31 37 31 61 26 74 73 3d 35 32 34 26 78 3d 30 22 0d 0a 0d 0a
                                                          Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1601&rtt_var=615&sent=12&recv=22&lost=0&retrans=0&sent_bytes=2862&recv_bytes=17683&delivery_rate=1756919&cwnd=247&unsent_bytes=0&cid=f6d5195d4b39171a&ts=524&x=0"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.749782104.21.90.564434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:56 UTC865OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
                                                          2024-12-13 05:32:56 UTC902INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:32:56 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 8720
                                                          Connection: close
                                                          cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                          x-content-type-options: nosniff
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FJ9UVoUF1pXPNDiddtMnoSPBTZdCC3YsNTqE9Q8%2B68oRyWETD40N6wA2Fjl97jXSowX%2Bp5OuME4SjOSwBwctXgFkKY1FGoV10z5AJsh4DGySlqwHdsMe1GXYZvDQA5StHKOPOfRkgClzhk0%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393968def424c-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2107&min_rtt=2079&rtt_var=800&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2863&recv_bytes=1443&delivery_rate=1404521&cwnd=227&unsent_bytes=0&cid=def33b7434558215&ts=445&x=0"
                                                          2024-12-13 05:32:56 UTC467INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 34 31 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 56 28 33 34 35 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 33 38 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 56 28 33 38 31 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 56 28 33 32 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 33 34 33 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 56 28 34 33 38 29 29 2f 37 2a 28 2d 70 61 72 73 65
                                                          Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(413))/1+parseInt(V(345))/2*(-parseInt(V(338))/3)+parseInt(V(381))/4+parseInt(V(328))/5+parseInt(V(343))/6+parseInt(V(438))/7*(-parse
                                                          2024-12-13 05:32:56 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 65 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 62 2c 59 28 33 33 31 29 5b 59 28 33 34 31 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 5a 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 5a 3d 58 2c 6e 75 6c 6c 3d 3d 45 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c 4f 3d 5b 5d 2c 50 3d 30 2c 51 3d 30 2c 52 3d 30 3b 52 3c 45 5b 5a 28 33 38 35 29 5d 3b 52 2b 3d 31 29 69 66 28 53 3d 45 5b 5a 28 33 34 31 29 5d 28 52 29 2c 4f 62 6a 65 63 74 5b 5a 28 33 36 33 29 5d 5b
                                                          Data Ascii: unction(E){return null==E?'':e.g(E,6,function(F,Y){return Y=b,Y(331)[Y(341)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(385)];R+=1)if(S=E[Z(341)](R),Object[Z(363)][
                                                          2024-12-13 05:32:56 UTC1369INData Raw: 3d 30 3b 48 3c 4e 3b 50 3d 55 26 31 7c 50 3c 3c 31 2e 30 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 33 39 34 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 30 3d 3d 4c 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 31 2e 38 39 26 55 7c 50 3c 3c 31 2e 39 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 33 39 34 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 29 7b 4f 5b 5a 28 33 39 34 29 5d 28 47 28 50 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 51 2b 2b 3b 72 65 74 75 72 6e 20 4f 5b 5a 28 34 32 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c
                                                          Data Ascii: =0;H<N;P=U&1|P<<1.01,Q==F-1?(Q=0,O[Z(394)](G(P)),P=0):Q++,U>>=1,H++);L--,0==L&&N++}for(U=2,H=0;H<N;P=1.89&U|P<<1.9,Q==F-1?(Q=0,O[Z(394)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,F-1==Q){O[Z(394)](G(P));break}else Q++;return O[Z(428)]('')},'j':function(E,
                                                          2024-12-13 05:32:56 UTC1369INData Raw: 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 32 28 33 34 31 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 49 3d 3d 30 26 26 28 49 3d 4d 61 74 68 5b 61 32 28 33 39 39 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 58 28 33 39 36 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 57 28 33 34 38 29 5d 3d 27 6f 27 2c 6f 5b 57 28 33 34 34 29 5d 3d 27 73 27 2c 6f 5b 57 28 34 34 37 29 5d 3d 27 75 27 2c 6f 5b 57 28 34 34 33 29 5d 3d 27 7a 27 2c 6f 5b 57 28 33 35 36 29 5d 3d 27 6e 27 2c 6f 5b 57 28 33 36 30 29 5d 3d 27 49 27 2c 6f 5b 57 28 34 34 30 29 5d 3d 27 62 27 2c 73 3d 6f 2c 68 5b 57 28 33 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 48 2c 61 65 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 65 3d 57 2c 6e 75 6c 6c
                                                          Data Ascii: ),H[J++]=M+U[a2(341)](0),I--,M=U,I==0&&(I=Math[a2(399)](2,K),K++)}}},f={},f[X(396)]=e.h,f}(),o={},o[W(348)]='o',o[W(344)]='s',o[W(447)]='u',o[W(443)]='z',o[W(356)]='n',o[W(360)]='I',o[W(440)]='b',s=o,h[W(351)]=function(E,F,G,H,ae,J,K,L,M,N,O){if(ae=W,null
                                                          2024-12-13 05:32:56 UTC1369INData Raw: 28 33 33 35 29 5d 3d 66 2c 68 5b 61 6c 28 34 33 35 29 5d 5b 61 6c 28 34 33 31 29 5d 28 47 2c 27 2a 27 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 68 2c 66 2c 45 2c 46 2c 47 2c 48 29 7b 61 68 3d 57 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 3d 69 5b 61 68 28 33 38 33 29 5d 28 61 68 28 33 37 33 29 29 2c 66 5b 61 68 28 34 34 32 29 5d 3d 61 68 28 34 33 30 29 2c 66 5b 61 68 28 33 36 32 29 5d 3d 27 2d 31 27 2c 69 5b 61 68 28 34 31 38 29 5d 5b 61 68 28 33 36 34 29 5d 28 66 29 2c 45 3d 66 5b 61 68 28 33 39 31 29 5d 2c 46 3d 7b 7d 2c 46 3d 6a 57 72 72 37 28 45 2c 45 2c 27 27 2c 46 29 2c 46 3d 6a 57 72 72 37 28 45 2c 45 5b 61 68 28 33 37 30 29 5d 7c 7c 45 5b 61 68 28 33 37 37 29 5d 2c 27 6e 2e 27 2c 46 29 2c 46 3d 6a 57 72 72 37 28 45 2c 66 5b 61 68 28 34 30 31 29
                                                          Data Ascii: (335)]=f,h[al(435)][al(431)](G,'*')))}function B(ah,f,E,F,G,H){ah=W;try{return f=i[ah(383)](ah(373)),f[ah(442)]=ah(430),f[ah(362)]='-1',i[ah(418)][ah(364)](f),E=f[ah(391)],F={},F=jWrr7(E,E,'',F),F=jWrr7(E,E[ah(370)]||E[ah(377)],'n.',F),F=jWrr7(E,f[ah(401)
                                                          2024-12-13 05:32:56 UTC1369INData Raw: 7d 63 61 74 63 68 28 51 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 34 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 28 61 34 3d 57 2c 63 3d 68 5b 61 34 28 34 33 32 29 5d 2c 64 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 65 3d 4d 61 74 68 5b 61 34 28 33 38 32 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 61 34 28 33 38 32 29 5d 28 44 61 74 65 5b 61 34 28 34 30 32 29 5d 28 29 2f 31 65 33 29 2c 66 2d 65 3e 64 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 33 32 34 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6b
                                                          Data Ascii: }catch(Q){}}function l(a4,c,d,e,f){if((a4=W,c=h[a4(432)],d=3600,c.t)&&(e=Math[a4(382)](+atob(c.t)),f=Math[a4(382)](Date[a4(402)]()/1e3),f-e>d))return![];return!![]}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-324,h=e[f],h},b(c,d)}function k
                                                          2024-12-13 05:32:56 UTC1369INData Raw: 37 36 36 34 38 46 46 64 65 41 71 2c 64 65 74 61 69 6c 2c 73 70 6c 69 63 65 2c 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 32 37 56 41 52 6c 47 62 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 63 68 61 72 41 74 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 37 37 32 37 36 35 38 6e 4d 66 48 76 66 2c 73 74 72 69 6e 67 2c 33 34 31 30 33 34 44 41 47 4f 58 79 2c 74 69 6d 65 6f 75 74 2c 63 61 6c 6c 2c 6f 62 6a 65 63 74 2c 2f 6a 73 64 2f 72 2f 2c 2f 30 2e 38 30 37 31 36 39 36 31 34 34 33 34 39 39 33 38 3a 31 37 33 34 30 32 30 36 33 32 3a 38 72 71 6d 75 44 4d 35 31 31 52 32 65 30 67 6a 4a 47
                                                          Data Ascii: 76648FFdeAq,detail,splice,/cdn-cgi/challenge-platform/h/,27VARlGb,getPrototypeOf,error on cf_chl_props,charAt,application/x-www-form-urlencoded,7727658nMfHvf,string,341034DAGOXy,timeout,call,object,/jsd/r/,/0.8071696144349938:1734020632:8rqmuDM511R2e0gjJG
                                                          2024-12-13 05:32:56 UTC39INData Raw: 30 29 5d 21 3d 3d 61 6b 28 33 33 33 29 26 26 28 69 5b 61 6b 28 34 33 39 29 5d 3d 45 2c 66 28 29 29 7d 29 7d 7d 28 29
                                                          Data Ascii: 0)]!==ak(333)&&(i[ak(439)]=E,f())})}}()


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.749789104.21.90.564434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:58 UTC854OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8f1393818b040f77 HTTP/1.1
                                                          Host: sharedocuganeshgrains.me
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067971; hiu0szblgNAF9kjEaIV2oN508ZE=1734154371; s9hTvHrcHw0_15B229v23raPNj8=tFZ1PoTZ1spEP1T95BV382nMUBM
                                                          2024-12-13 05:32:58 UTC752INHTTP/1.1 405 Method Not Allowed
                                                          Date: Fri, 13 Dec 2024 05:32:58 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          allow: POST
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=razynUBNilFhks8bJFV5BcwBshX5CmhpzTReYJGnf9G8k9ZKG0viz2CiDI1Q4MbRH4gITeEURNWFkJRV3HpLpyvLShrrYTlQuorKRCCrXgOkVOozD%2B4YvlGEnmOl7z0ZkJar%2FJPPbdrESKE%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393a1fa6ac436-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1475&min_rtt=1469&rtt_var=564&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1432&delivery_rate=1919789&cwnd=220&unsent_bytes=0&cid=49b580fee4523cfb&ts=445&x=0"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.749791104.18.95.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:59 UTC614OUTGET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:32:59 UTC386INHTTP/1.1 302 Found
                                                          Date: Fri, 13 Dec 2024 05:32:59 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                          cross-origin-resource-policy: cross-origin
                                                          location: /turnstile/v0/g/f9063374b04d/api.js
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393a9594a18cc-EWR
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.749790185.15.58.2404434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:32:59 UTC692OUTGET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1
                                                          Host: upload.wikimedia.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:00 UTC1053INHTTP/1.1 200 OK
                                                          content-type: image/png
                                                          content-disposition: inline;filename*=UTF-8''Cloudflare_Logo.png
                                                          last-modified: Fri, 13 May 2022 07:55:33 GMT
                                                          content-length: 39856
                                                          date: Thu, 12 Dec 2024 15:12:31 GMT
                                                          server: envoy
                                                          etag: a0b27ae4e940fbf1ec6bdb72da4601e3
                                                          age: 51628
                                                          x-cache: cp6006 hit, cp6003 miss
                                                          x-cache-status: hit-local
                                                          server-timing: cache;desc="hit-local", host;desc="cp6003"
                                                          strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                          report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                          nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                          x-client-ip: 8.46.123.189
                                                          x-content-type-options: nosniff
                                                          access-control-allow-origin: *
                                                          access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                          timing-allow-origin: *
                                                          accept-ranges: bytes
                                                          connection: close
                                                          2024-12-13 05:33:00 UTC13854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 05 0d 07 37 1f 2e 03 be d6 00 00 80 00 49 44 41 54 78 da ec dd 77 b8 65 55 7d ff f1 f7 da fb 9c 73 fb 34 98 4a 9b 3b 85 a1 17 e9 20 1d 01 51 44 50 11 7b 6c b1 c5 de a5 ce 0c a8 18 45 63 9a a6 f7 f6 4b 04 2c d1 a8 31 c6 24 c6 44 a3 a8 68 50 ba 28 1d 86 99 db cf 39 7b 7d 7f 7f 0c 1a 2c 20 03 b7 9d 7b df af e7 39 cf 0c 03 c3 3e f7 b3 cf dd
                                                          Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<bKGDCpHYstIME7.IDATxweU}s4J; QDP{lEcK,1$DhP(9{}, {9>
                                                          2024-12-13 05:33:00 UTC15296INData Raw: 44 3c 61 fc 5b 7f ed 1d 0c 92 26 95 05 96 f4 a0 88 6f 31 7a c9 1a 0a ea 8b 73 ce ef 8c e0 18 bf 47 24 49 92 a4 1d 52 0b e2 c8 2a c2 02 4b d2 a4 72 70 2e 3d 68 e2 fd cf a5 6b c5 8a 5a 15 cd 57 13 3c 03 a8 9b 8a 24 49 92 b4 43 6a 14 b5 a3 53 2a eb 13 e7 2f 33 0d 49 93 c6 02 4b 02 86 37 0d b2 ed 1b 37 33 76 e7 ed 67 47 8e 97 03 03 a6 22 49 92 24 ed b8 a8 aa 5d 52 ad 7b 75 1e 58 61 18 92 26 8d 05 96 e6 bd d1 3f 7d 12 31 31 4e ef de cb 0f 88 c4 eb 80 3d 4c 45 92 24 49 7a ac a3 cc a2 9f 45 bb 9c 12 8b 76 35 0b 49 93 77 68 31 02 cd 77 d5 ad 37 42 77 ef a2 c8 f1 2b 04 4f 34 11 49 92 24 e9 71 48 65 1f f5 de 13 a9 f7 f8 30 24 49 93 c6 02 4b f3 da e8 e6 41 7a ba 52 99 72 75 32 11 cf 37 11 49 92 24 e9 71 8a 2a 45 6b 6c 5d cf af fc cd ea 88 30 0f 49 93 c2 02 4b f3 f7
                                                          Data Ascii: D<a[&o1zsG$IR*Krp.=hkZW<$ICjS*/3IK773vgG"I$]R{uXa&?}11N=LE$IzEv5Iwh1w7Bw+O4I$qHe0$IKAzRru27I$q*Ekl]0IK
                                                          2024-12-13 05:33:00 UTC10706INData Raw: de 13 f5 67 96 bd 5b 53 73 7d ed 6a ea 87 bf e9 94 13 f6 5e e8 35 99 fc d1 9b d3 f4 ca e5 5d 97 f7 25 f9 3a 7b 0f b0 7c 95 d4 03 cf a4 7b fc b3 a9 ed 20 a5 37 3e 3a 62 d5 2e a5 1c 39 74 d5 23 93 3a 9c 01 00 c0 72 d0 ce a4 4e ed 4c 76 7f 31 dd 7d bf 9c ee f1 ff 91 0c 0e 3b 5f 5f 19 c6 4a c9 5d 63 eb 9a cf 76 c3 da bd ef 03 8f 9d 74 c2 fe 0b b9 16 b3 3f 72 53 ee 7e 7a 98 5b af ea 7d 6f ad f5 ad f6 1e 60 25 e8 f6 3f 95 d9 8f ff 64 86 5b ae 4b 73 ed 1d 29 1b af 4c 59 bf 65 2e d0 6a 4e fc 6b 16 19 96 8c 42 af d2 9b 1b 56 8e fd e5 c8 eb b9 c7 94 94 32 6f 58 ca c2 f1 0b de 33 ff 7d c7 86 95 79 f3 4a 39 71 fe 27 5d d6 09 ef 39 71 1d ca 82 61 a7 ff 2c 00 00 70 4e ea 30 69 07 49 37 9b 74 83 d4 6e 30 6a 21 d1 0d 46 7f 47 9e b7 33 a9 83 43 c9 c4 d3 a9 7b ef 49 b7 f7
                                                          Data Ascii: g[Ss}j^5]%:{|{ 7>:b.9t#:rNLv1};__J]cvt?rS~z[}o`%?d[Ks)LYe.jNkBV2oX3}yJ9q']9qa,pN0iI7tn0j!FG3C{I


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.749797104.18.95.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:01 UTC581OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:01 UTC471INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:01 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 47692
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393b3cf4d7283-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:01 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                          2024-12-13 05:33:01 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.749798185.15.58.2404434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:02 UTC434OUTGET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1
                                                          Host: upload.wikimedia.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:02 UTC1054INHTTP/1.1 200 OK
                                                          content-type: image/png
                                                          content-disposition: inline;filename*=UTF-8''Cloudflare_Logo.png
                                                          last-modified: Fri, 13 May 2022 07:55:33 GMT
                                                          content-length: 39856
                                                          date: Thu, 12 Dec 2024 15:12:31 GMT
                                                          server: envoy
                                                          etag: a0b27ae4e940fbf1ec6bdb72da4601e3
                                                          age: 51630
                                                          x-cache: cp6006 hit, cp6003 hit/1
                                                          x-cache-status: hit-front
                                                          server-timing: cache;desc="hit-front", host;desc="cp6003"
                                                          strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                          report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                          nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                          x-client-ip: 8.46.123.189
                                                          x-content-type-options: nosniff
                                                          access-control-allow-origin: *
                                                          access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                          timing-allow-origin: *
                                                          accept-ranges: bytes
                                                          connection: close
                                                          2024-12-13 05:33:02 UTC13843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 05 0d 07 37 1f 2e 03 be d6 00 00 80 00 49 44 41 54 78 da ec dd 77 b8 65 55 7d ff f1 f7 da fb 9c 73 fb 34 98 4a 9b 3b 85 a1 17 e9 20 1d 01 51 44 50 11 7b 6c b1 c5 de a5 ce 0c a8 18 45 63 9a a6 f7 f6 4b 04 2c d1 a8 31 c6 24 c6 44 a3 a8 68 50 ba 28 1d 86 99 db cf 39 7b 7d 7f 7f 0c 1a 2c 20 03 b7 9d 7b df af e7 39 cf 0c 03 c3 3e f7 b3 cf dd
                                                          Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<bKGDCpHYstIME7.IDATxweU}s4J; QDP{lEcK,1$DhP(9{}, {9>
                                                          2024-12-13 05:33:02 UTC15296INData Raw: 6b 01 7f 7c 24 49 92 24 3d 3a bd 44 3c 61 fc 5b 7f ed 1d 0c 92 26 95 05 96 f4 a0 88 6f 31 7a c9 1a 0a ea 8b 73 ce ef 8c e0 18 bf 47 24 49 92 a4 1d 52 0b e2 c8 2a c2 02 4b d2 a4 72 70 2e 3d 68 e2 fd cf a5 6b c5 8a 5a 15 cd 57 13 3c 03 a8 9b 8a 24 49 92 b4 43 6a 14 b5 a3 53 2a eb 13 e7 2f 33 0d 49 93 c6 02 4b 02 86 37 0d b2 ed 1b 37 33 76 e7 ed 67 47 8e 97 03 03 a6 22 49 92 24 ed b8 a8 aa 5d 52 ad 7b 75 1e 58 61 18 92 26 8d 05 96 e6 bd d1 3f 7d 12 31 31 4e ef de cb 0f 88 c4 eb 80 3d 4c 45 92 24 49 7a ac a3 cc a2 9f 45 bb 9c 12 8b 76 35 0b 49 93 77 68 31 02 cd 77 d5 ad 37 42 77 ef a2 c8 f1 2b 04 4f 34 11 49 92 24 e9 71 48 65 1f f5 de 13 a9 f7 f8 30 24 49 93 c6 02 4b f3 da e8 e6 41 7a ba 52 99 72 75 32 11 cf 37 11 49 92 24 e9 71 8a 2a 45 6b 6c 5d cf af fc cd
                                                          Data Ascii: k|$I$=:D<a[&o1zsG$IR*Krp.=hkZW<$ICjS*/3IK773vgG"I$]R{uXa&?}11N=LE$IzEv5Iwh1w7Bw+O4I$qHe0$IKAzRru27I$q*Ekl]
                                                          2024-12-13 05:33:02 UTC10717INData Raw: 76 c9 f4 9e 74 0f fd fa 28 bc 9a de 13 f5 67 96 bd 5b 53 73 7d ed 6a ea 87 bf e9 94 13 f6 5e e8 35 99 fc d1 9b d3 f4 ca e5 5d 97 f7 25 f9 3a 7b 0f b0 7c 95 d4 03 cf a4 7b fc b3 a9 ed 20 a5 37 3e 3a 62 d5 2e a5 1c 39 74 d5 23 93 3a 9c 01 00 c0 72 d0 ce a4 4e ed 4c 76 7f 31 dd 7d bf 9c ee f1 ff 91 0c 0e 3b 5f 5f 19 c6 4a c9 5d 63 eb 9a cf 76 c3 da bd ef 03 8f 9d 74 c2 fe 0b b9 16 b3 3f 72 53 ee 7e 7a 98 5b af ea 7d 6f ad f5 ad f6 1e 60 25 e8 f6 3f 95 d9 8f ff 64 86 5b ae 4b 73 ed 1d 29 1b af 4c 59 bf 65 2e d0 6a 4e fc 6b 16 19 96 8c 42 af d2 9b 1b 56 8e fd e5 c8 eb b9 c7 94 94 32 6f 58 ca c2 f1 0b de 33 ff 7d c7 86 95 79 f3 4a 39 71 fe 27 5d d6 09 ef 39 71 1d ca 82 61 a7 ff 2c 00 00 70 4e ea 30 69 07 49 37 9b 74 83 d4 6e 30 6a 21 d1 0d 46 7f 47 9e b7 33 a9
                                                          Data Ascii: vt(g[Ss}j^5]%:{|{ 7>:b.9t#:rNLv1};__J]cvt?rS~z[}o`%?d[Ks)LYe.jNkBV2oX3}yJ9q']9qa,pN0iI7tn0j!FG3


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.749805104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:03 UTC838OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:03 UTC1362INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:03 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 26826
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          origin-agent-cluster: ?1
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          referrer-policy: same-origin
                                                          document-policy: js-profiling
                                                          2024-12-13 05:33:03 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 33 63 31 33 64 34 35 34 32 63 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 8f1393c13d4542ce-EWRalt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:03 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                          Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                          Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                          Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                          Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                          Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                          Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.749804104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:03 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:03 UTC471INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:03 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 47692
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393c12cb90f78-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                          2024-12-13 05:33:03 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.749811104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:04 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393c13d4542ce&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:05 UTC331INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:05 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 118144
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393cbd9f119b2-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:05 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70
                                                          Data Ascii: r%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_refresh":"Refresh","turnstile_feedback_descrip
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 66 55 2c 66 59 2c 66 5a 2c 67 36 2c 67 61 2c 67 64 2c 67 65 2c 67 45 2c 67 62 2c 67 63 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 36 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 33 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 37 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 30 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 33 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 34 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                          Data Ascii: fU,fY,fZ,g6,ga,gd,ge,gE,gb,gc){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(816))/1*(parseInt(gI(143))/2)+-parseInt(gI(107))/3*(parseInt(gI(750))/4)+-parseInt(gI(613))/5*(parseInt(gI(1443))/6)+parseInt(gI(1404))/7*(-parseInt(gI
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4d 28 37 35 35 29 5d 3d 67 4d 28 31 34 36 33 29 2c 6a 5b 67 4d 28 38 35 31 29 5d 3d 67 4d 28 36 32 35 29 2c 6a 5b 67 4d 28 35 30 36 29 5d 3d 67 4d 28 37 32 32 29 2c 6a 5b 67 4d 28 31 35 35 39 29 5d 3d 67 4d 28 38 38 38 29 2c 6a 5b 67 4d 28 31 35 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 4f 28 67 5b 67 4d 28 38 39 32 29 5d 2c 67 5b 67 4d 28 31 34 32 37 29 5d 29 2c 6b 5b 67 4d 28 31 30 33 36 29 5d 28 67 5b 67 4d 28 38 39 32 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 67 4d 28 38 39 32 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 39 36 29 5d 28 67 5b 67 4d 28 38 39 32 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 30
                                                          Data Ascii: tion(G,H){return G+H},j[gM(755)]=gM(1463),j[gM(851)]=gM(625),j[gM(506)]=gM(722),j[gM(1559)]=gM(888),j[gM(1558)]=function(G,H){return G+H},j);try{if(l=eO(g[gM(892)],g[gM(1427)]),k[gM(1036)](g[gM(892)],Error)?g[gM(892)]=JSON[gM(196)](g[gM(892)],Object[gM(10
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 31 5d 2c 68 3d 65 5b 67 4e 28 31 31 35 34 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 67 4e 28 31 39 36 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 4e 28 31 35 36 39 29 5d 3d 66 2c 6d 5b 67 4e 28 31 34 32 37 29 5d 3d 67 2c 6d 5b 67 4e 28 39 32 35 29 5d 3d 68 2c 6d 5b 67 4e 28 39 34 38 29 5d 3d 69 2c 6d 5b 67 4e 28 38 39 32 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 35 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 50 2c 6a 2c 6b 2c 6c 2c 6d 2c 76 2c 6e 2c 6f 29 7b 28 67 50 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 50 28 38 32 34 29 5d 3d 67 50 28 35 38 37 29 2c 6a 5b 67 50 28 38 39 38 29 5d 3d 66 75 6e 63 74
                                                          Data Ascii: 1],h=e[gN(1154)](parseInt,l[2],10),i=parseInt(l[3],10))):f=JSON[gN(196)](d);return m={},m[gN(1569)]=f,m[gN(1427)]=g,m[gN(925)]=h,m[gN(948)]=i,m[gN(892)]=d,m},eM[gJ(1500)]=function(e,f,g,h,i,gP,j,k,l,m,v,n,o){(gP=gJ,j={},j[gP(824)]=gP(587),j[gP(898)]=funct
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 68 46 28 31 35 31 29 5d 3d 3d 3d 68 46 28 35 38 37 29 26 26 65 5b 68 46 28 37 34 31 29 5d 3d 3d 3d 68 46 28 31 33 36 32 29 26 26 64 5b 68 46 28 31 31 30 36 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 31 33 33 34 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 63 2c 63 2c 64 2c 65 29 7b 69 63 3d 67 4a 2c 63 3d 7b 27 48 73 45 71 74 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4c 58 64 54 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 7d 2c 64 3d 65 4d 5b 69 63 28 35 35 32 29 5d 5b 69 63 28 31 32 34 30 29 5d 7c 7c 31 65 34 2c 65 3d 66 50 28 29 2c 21 65 4d 5b 69 63 28 31 35
                                                          Data Ascii: hF(151)]===hF(587)&&e[hF(741)]===hF(1362)&&d[hF(1106)](clearInterval,fr)}),ft=![],!eU(gJ(1334))&&(fR(),setInterval(function(ic,c,d,e){ic=gJ,c={'HsEqt':function(f){return f()},'LXdTZ':function(f,g){return f-g}},d=eM[ic(552)][ic(1240)]||1e4,e=fP(),!eM[ic(15
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 30 32 34 29 5d 26 26 28 78 3d 78 5b 69 68 28 31 34 37 32 29 5d 28 67 5b 69 68 28 31 32 33 36 29 5d 5b 69 68 28 31 30 32 34 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 68 28 31 34 39 31 29 5d 5b 69 68 28 34 34 31 29 5d 26 26 67 5b 69 68 28 38 37 31 29 5d 3f 67 5b 69 68 28 31 34 39 31 29 5d 5b 69 68 28 34 34 31 29 5d 28 6e 65 77 20 67 5b 28 69 68 28 38 37 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 6a 2c 48 29 7b 69 66 28 69 6a 3d 69 68 2c 69 6a 28 34 35 36 29 3d 3d 3d 69 6a 28 33 33 31 29 29 6a 5b 69 6a 28 36 31 31 29 5d 5b 69 6a 28 31 38 37 29 5d 3d 6f 5b 69 6a 28 37 31 31 29 5d 3b 65 6c 73 65 7b 66 6f 72 28 47 5b 69 6a 28 31 32 36 39 29 5d 28 29 2c 48 3d 30 3b 6f 5b 69 6a 28 31 31 38 31 29 5d 28 48 2c 47 5b 69 6a 28 39 35 30 29 5d 29 3b 6f
                                                          Data Ascii: 024)]&&(x=x[ih(1472)](g[ih(1236)][ih(1024)](h))),x=g[ih(1491)][ih(441)]&&g[ih(871)]?g[ih(1491)][ih(441)](new g[(ih(871))](x)):function(G,ij,H){if(ij=ih,ij(456)===ij(331))j[ij(611)][ij(187)]=o[ij(711)];else{for(G[ij(1269)](),H=0;o[ij(1181)](H,G[ij(950)]);o
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 25 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 69 51 28 35 35 32 29 5d 5b 69 51 28 31 31 33 31 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 69 51 28 38 38 36 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 52 29 7b 69 52 3d 69 51 2c 68 5e 3d 6a 5b 69 52 28 37 39 38 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 69 51 28 32 37 31 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 51 28 32 32 34 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 51 28 37 39 38 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 51 28 31 33 36 34 29 5d 28 53 74 72 69 6e 67 5b 69 51 28 31 30 37 33 29 5d 28 66 5b 69 51 28 35 32 34 29 5d 28 28 32 35 35 26 6b 29 2d 68 2d 67 25 36 35 35 33 35 2b 36 35 35 33 35 2c
                                                          Data Ascii: Z':function(l,m){return l%m}},k,h=32,j=eM[iQ(552)][iQ(1131)]+'_'+0,j=j[iQ(886)](/./g,function(l,m,iR){iR=iQ,h^=j[iR(798)](m)}),c=eM[iQ(271)](c),i=[],g=-1;!f[iQ(224)](isNaN,k=c[iQ(798)](++g));i[iQ(1364)](String[iQ(1073)](f[iQ(524)]((255&k)-h-g%65535+65535,
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 74 75 72 6e 20 68 2a 69 7d 2c 27 65 70 6a 57 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 42 45 47 4d 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4b 70 63 63 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 50 72 66 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 45 78 4b 67 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4f 4d 73 61 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 78 51 47 67 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 67 52 79
                                                          Data Ascii: turn h*i},'epjWf':function(h,i){return h!=i},'BEGMM':function(h,i){return i*h},'Kpccc':function(h,i){return h(i)},'aPrfU':function(h,i){return h>i},'ExKgB':function(h,i){return h!=i},'OMsah':function(h,i){return h&i},'xQGgF':function(h,i){return h<i},'gRy
                                                          2024-12-13 05:33:05 UTC1369INData Raw: 3c 3c 31 2e 32 35 7c 64 5b 6a 73 28 34 31 32 29 5d 28 4d 2c 31 29 2c 64 5b 6a 73 28 31 35 33 38 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 73 28 31 33 36 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 64 5b 6a 73 28 34 39 33 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 6a 73 28 33 34 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 6a 73 28 31 32 32 30 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 73 28 38 37 37 29 5d 5b 6a 73 28 31 33 37 32 29 5d 5b 6a 73 28 36 34 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 73 28 37 39 38 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b
                                                          Data Ascii: <<1.25|d[js(412)](M,1),d[js(1538)](I,j-1)?(I=0,G[js(1364)](o(H)),H=0):I++,M>>=1,s++);C=(D--,d[js(493)](0,D)&&(D=Math[js(345)](2,F),F++),x[L]=E++,d[js(1220)](String,K))}if(C!==''){if(Object[js(877)][js(1372)][js(643)](B,C)){if(256>C[js(798)](0)){for(s=0;d[


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.749812104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:05 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:05 UTC240INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:05 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393cd0c2d8ca5-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.749818104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:06 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:07 UTC240INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:07 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393d758f142df-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.749819104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:07 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393c13d4542ce&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:07 UTC331INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:07 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 122605
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393d9eaf419cb-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:07 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32
                                                          Data Ascii: t":"Verify%20you%20are%20human","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 67 38 2c 67 39 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 36 2c 67 37 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 38 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 30 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 36 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 30 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 31 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 38 38 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 32 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                                          Data Ascii: g8,g9,gz,gA,gB,gC,gG,gH,g6,g7){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(538))/1+parseInt(gI(1030))/2*(-parseInt(gI(576))/3)+parseInt(gI(1050))/4*(-parseInt(gI(1571))/5)+-parseInt(gI(688))/6+parseInt(gI(842))/7+-parseInt(gI(1
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 68 63 28 31 36 36 39 29 5d 2c 27 63 6f 64 65 27 3a 68 63 28 31 33 33 35 29 2c 27 72 63 56 27 3a 65 4d 5b 68 63 28 31 36 30 31 29 5d 5b 68 63 28 31 33 31 37 29 5d 7d 2c 27 2a 27 29 3b 65 6c 73 65 20 69 66 28 67 3d 74 68 69 73 2e 68 5b 31 37 39 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 63 5b 68 63 28 31 34 37 31 29 5d 28 74 68 69 73 2e 68 5b 63 5b 68 63 28 39 39 34 29 5d 28 31 37 39 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 63 28 31 36 34 39 29 5d 28 74 68 69 73 2e 68 5b 63 5b 68 63 28 39 39 34 29 5d 28 31 37 39 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 36 33 2c 32 35 36 29 26 32 35 35 5e 32 31 38 2c 6c 3d 63 5b 68 63 28 31 31 36 33 29 5d 28 65 2c 74 68 69 73 29 2c 6d 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 37 39 2e 33 38 5d 5b 34 5d 2c 63 5b 68 63
                                                          Data Ascii: hc(1669)],'code':hc(1335),'rcV':eM[hc(1601)][hc(1317)]},'*');else if(g=this.h[179^this.g][3]^c[hc(1471)](this.h[c[hc(994)](179,this.g)][1][hc(1649)](this.h[c[hc(994)](179,this.g)][0]++)-63,256)&255^218,l=c[hc(1163)](e,this),m=this.h[this.g^179.38][4],c[hc
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6f 5b 68 64 28 31 35 39 32 29 5d 28 6b 5b 68 64 28 38 36 39 29 5d 2c 68 64 28 37 36 36 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 3d 65 4d 5b 68 64 28 31 36 30 31 29 5d 5b 68 64 28 31 30 30 36 29 5d 3f 6b 5b 68 64 28 35 32 35 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 64 28 31 36 30 31 29 5d 5b 68 64 28 31 30 30 36 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 43 3d 67 41 5b 68 64 28 31 35 33 37 29 5d 28 48 29 5b 68 64 28 31 34 39 39 29 5d 28 27 2b 27 2c 68 64 28 37 33 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 44 3d 68 64 28 31 36 38 35 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 45 3d 6b 5b 68 64 28 36 33 30 29 5d 28 6b 5b 68
                                                          Data Ascii: ntinue;case'5':o[hd(1592)](k[hd(869)],hd(766));continue;case'6':B=eM[hd(1601)][hd(1006)]?k[hd(525)]('h/',eM[hd(1601)][hd(1006)])+'/':'';continue;case'7':C=gA[hd(1537)](H)[hd(1499)]('+',hd(734));continue;case'8':D=hd(1685);continue;case'9':E=k[hd(630)](k[h
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 68 65 28 36 30 33 29 5d 3d 67 2c 6d 5b 68 65 28 31 33 32 39 29 5d 3d 68 2c 6d 5b 68 65 28 31 32 31 37 29 5d 3d 69 2c 6d 5b 68 65 28 31 37 32 34 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 38 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 2c 6a 2c 68 67 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 2c 43 29 7b 66 6f 72 28 68 67 3d 67 4a 2c 6b 3d 7b 7d 2c 6b 5b 68 67 28 31 37 37 36 29 5d 3d 68 67 28 39 32 30 29 2c 6c 3d 6b 2c 6d 3d 6c 5b 68 67 28 31 37 37 36 29 5d 5b 68 67 28 35 38 39 29 5d 28 27 7c 27 29 2c 6e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6d 5b 6e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 78 5b 68 67 28 31 38 32 30 29 5d 28 76 29 3e 2d 31 3f 65 4d 5b 68 67 28 31 35 36 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 68
                                                          Data Ascii: he(603)]=g,m[he(1329)]=h,m[he(1217)]=i,m[he(1724)]=d,m},eM[gJ(1873)]=function(f,g,h,i,j,hg,k,l,m,n,o,s,v,x,B,C){for(hg=gJ,k={},k[hg(1776)]=hg(920),l=k,m=l[hg(1776)][hg(589)]('|'),n=0;!![];){switch(m[n++]){case'0':x[hg(1820)](v)>-1?eM[hg(1561)](function(hh
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 5d 28 66 5b 69 35 28 39 34 34 29 5d 2b 69 2c 69 35 28 35 38 31 29 29 29 29 3a 67 31 28 29 7d 2c 31 65 33 29 3a 67 26 26 67 5b 69 34 28 31 33 31 35 29 5d 3d 3d 3d 66 5b 69 34 28 39 33 33 29 5d 26 26 66 5b 69 34 28 31 30 32 38 29 5d 28 67 5b 69 34 28 31 30 37 30 29 5d 2c 69 34 28 31 37 34 34 29 29 26 26 28 66 5b 69 34 28 31 30 32 38 29 5d 28 66 5b 69 34 28 35 34 37 29 5d 2c 69 34 28 31 30 31 36 29 29 3f 67 5b 69 34 28 39 30 30 29 5d 28 66 5b 69 34 28 35 35 32 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 36 2c 76 29 7b 28 69 36 3d 69 34 2c 6b 5b 69 36 28 31 31 30 38 29 5d 29 26 26 28 76 3d 7b 7d 2c 76 5b 69 36 28 31 33 31 35 29 5d 3d 69 36 28 38 38 34 29 2c 76 5b 69 36 28 39 39 30 29 5d 3d 6f 5b 69 36 28 31 36 30 31 29 5d 5b 69 36 28 31 36 38 36 29 5d 2c 76 5b 69
                                                          Data Ascii: ](f[i5(944)]+i,i5(581)))):g1()},1e3):g&&g[i4(1315)]===f[i4(933)]&&f[i4(1028)](g[i4(1070)],i4(1744))&&(f[i4(1028)](f[i4(547)],i4(1016))?g[i4(900)](f[i4(552)],function(i6,v){(i6=i4,k[i6(1108)])&&(v={},v[i6(1315)]=i6(884),v[i6(990)]=o[i6(1601)][i6(1686)],v[i
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 20 67 35 28 63 29 7d 63 61 74 63 68 28 68 29 7b 69 66 28 65 5b 69 58 28 39 38 34 29 5d 3d 3d 3d 69 58 28 31 37 39 31 29 29 72 65 74 75 72 6e 20 67 33 28 67 34 28 63 29 29 3b 65 6c 73 65 20 69 66 28 21 6f 5b 69 58 28 31 35 33 30 29 5d 29 7b 28 4a 5b 69 58 28 31 36 30 31 29 5d 5b 69 58 28 35 37 39 29 5d 3d 31 2c 4b 5b 69 58 28 31 31 30 38 29 5d 29 26 26 28 6a 3d 7b 7d 2c 6a 5b 69 58 28 31 33 31 35 29 5d 3d 69 58 28 38 38 34 29 2c 6a 5b 69 58 28 39 39 30 29 5d 3d 56 5b 69 58 28 31 36 30 31 29 5d 5b 69 58 28 31 36 38 36 29 5d 2c 6a 5b 69 58 28 31 30 37 30 29 5d 3d 69 58 28 31 31 35 39 29 2c 55 5b 69 58 28 31 31 30 38 29 5d 5b 69 58 28 31 34 36 35 29 5d 28 6a 2c 27 2a 27 29 29 3b 69 66 28 4e 5b 69 58 28 31 36 30 31 29 5d 5b 69 58 28 34 34 38 29 5d 21 3d 3d 69
                                                          Data Ascii: g5(c)}catch(h){if(e[iX(984)]===iX(1791))return g3(g4(c));else if(!o[iX(1530)]){(J[iX(1601)][iX(579)]=1,K[iX(1108)])&&(j={},j[iX(1315)]=iX(884),j[iX(990)]=V[iX(1601)][iX(1686)],j[iX(1070)]=iX(1159),U[iX(1108)][iX(1465)](j,'*'));if(N[iX(1601)][iX(448)]!==i
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 2c 27 54 65 76 50 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 58 51 51 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 68 43 51 42 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 47 44 75 4a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 62 56 4e 66 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 44 7a 72 76 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4d 63 56 42 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 77 6b 6a 73 71 27 3a 66 75 6e 63 74 69 6f
                                                          Data Ascii: ,'TevPQ':function(h,i){return h-i},'FXQQR':function(h,i){return h^i},'hCQBs':function(h,i){return i^h},'GDuJL':function(h,i){return i&h},'bVNfg':function(h,i){return i^h},'DzrvG':function(h,i){return i|h},'McVBr':function(h,i){return h<<i},'wkjsq':functio
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6b 46 50 59 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 54 54 5a 76 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 51 50 61 6b 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 47 79 45 65 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 56 7a 61 4a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 78 28 38 32 31 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27
                                                          Data Ascii: nction(h,i){return h(i)},'kFPYg':function(h,i){return h(i)},'TTZvu':function(h,i){return h!=i},'QPakL':function(h,i){return h*i},'GyEew':function(h,i){return h==i},'VzaJc':function(h,i){return h===i}},e=String[jx(821)],f={'h':function(h){return null==h?''


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.749820104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:07 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3492
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:07 UTC3492OUTData Raw: 76 5f 38 66 31 33 39 33 63 31 33 64 34 35 34 32 63 65 3d 53 36 39 52 63 52 61 52 4c 52 62 52 65 52 38 56 49 6d 56 49 66 4f 52 72 35 42 71 75 67 35 25 32 62 74 73 49 55 6b 49 63 30 52 69 33 49 34 52 75 36 49 54 49 44 2b 6b 49 67 70 31 52 63 6b 49 6f 52 67 78 6e 66 49 64 2b 52 49 67 62 72 49 61 48 66 49 75 30 69 48 71 6b 4a 52 31 49 68 53 49 61 45 31 33 30 6e 35 69 6f 48 52 2d 33 72 64 34 52 69 33 67 49 7a 54 4f 67 59 4e 49 63 30 2b 54 49 59 41 43 39 49 6d 63 48 75 6b 77 41 43 24 58 37 2b 54 53 72 2d 54 2b 30 49 59 62 35 2b 30 44 49 49 55 4b 32 55 73 59 75 75 75 59 51 79 34 74 30 34 50 75 41 66 54 57 4c 71 2d 49 75 79 75 31 2b 56 32 32 51 66 6f 74 56 6f 49 45 35 69 7a 34 35 69 34 49 56 53 68 75 35 49 4f 69 63 6d 5a 49 49 51 67 49 63 59 78 65 4c 31 49 72 30
                                                          Data Ascii: v_8f1393c13d4542ce=S69RcRaRLRbReR8VImVIfORr5Bqug5%2btsIUkIc0Ri3I4Ru6ITID+kIgp1RckIoRgxnfId+RIgbrIaHfIu0iHqkJR1IhSIaE130n5ioHR-3rd4Ri3gIzTOgYNIc0+TIYAC9ImcHukwAC$X7+TSr-T+0IYb5+0DIIUK2UsYuuuYQy4t04PuAfTWLq-Iuyu1+V22QfotVoIE5iz45i4IVShu5IOicmZIIQgIcYxeL1Ir0
                                                          2024-12-13 05:33:07 UTC747INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:07 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 149544
                                                          Connection: close
                                                          cf-chl-gen: XKxQWOpZne+V64bYhcPF+q8BW2qCbf6EOcZtARsAGyubmwxLGqkqVQi+JiTzOPvhz0aHLciDmN8mVVZqA2pN91uYFHa4sQtP/CJyw3RswK+gnZofDpZ7mo8+C5AIovnkLCzFpd1W1fQeTr7c1o13GfywpzigtE4RdeGkZnW1ifAZ7VmaaOZsTuuPUnfS6nLUS3AEHZB79It9qJJ9tuGRkHzk4j6S99G2QgfXtJmU1EjiFh/lfstmfXgHrPEr9JkWBS1Aka6BDXAdCUfNpVtqX1bUlpnPYXSpcMPAEZswZCpnUICWGBadccDpyhWoucpU/dRpvgX+mAvXURnVDc8d67YTN3LHoBVlAVeA6ZYQvRxMUkqlCoSFyUvNoIxiJxj+6gJ4xPOgvLW6FIDHj/L91F8YX00d2aA4xhsOYcMWqVtf4pvx3p9mNS6/1zkJOqHJRxoCIBzs9iEs67nWtt/pWn970/uZPtzqsjNcoxX0+qg1iw4=$92+fo/fbnxzMp2lE
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393da1de44345-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:07 UTC622INData Raw: 62 34 74 6b 62 6d 79 63 61 4a 6c 79 61 4a 4f 63 66 47 79 4e 58 6d 57 6d 64 48 31 7a 6d 61 6d 75 67 35 35 35 6e 49 6d 52 69 59 32 56 71 6f 47 6f 70 36 68 31 6d 37 32 37 6c 37 52 39 72 35 75 52 6d 4a 6d 78 69 4c 4f 6e 78 36 75 6d 77 59 65 4e 6e 62 79 6d 6a 6f 37 52 72 37 43 53 6a 5a 72 5a 72 4d 44 41 32 62 6e 41 30 39 54 46 6f 4d 48 55 79 37 69 6b 31 63 37 4e 71 39 7a 67 79 64 33 4f 73 37 58 6b 73 4c 65 35 36 63 66 37 2b 2f 79 2f 41 2f 33 73 30 39 54 54 77 41 58 66 36 64 33 56 36 67 58 69 44 4f 58 7a 30 76 4d 53 41 67 62 73 48 4f 34 4b 38 43 41 61 2f 4e 4d 67 46 52 50 66 4a 69 67 42 2b 52 62 36 46 66 67 6b 4a 75 30 44 44 79 6b 54 45 54 67 30 4d 69 50 79 4e 78 51 73 2b 53 73 71 47 50 73 2f 4f 6b 4e 41 50 51 55 4a 50 45 4d 6d 51 44 67 4e 54 6a 78 51 54 67 34
                                                          Data Ascii: b4tkbmycaJlyaJOcfGyNXmWmdH1zmamug555nImRiY2VqoGop6h1m727l7R9r5uRmJmxiLOnx6umwYeNnbymjo7Rr7CSjZrZrMDA2bnA09TFoMHUy7ik1c7Nq9zgyd3Os7XksLe56cf7+/y/A/3s09TTwAXf6d3V6gXiDOXz0vMSAgbsHO4K8CAa/NMgFRPfJigB+Rb6FfgkJu0DDykTETg0MiPyNxQs+SsqGPs/OkNAPQUJPEMmQDgNTjxQTg4
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 74 6e 53 54 74 4c 61 6b 68 4e 62 44 4e 4a 63 69 35 69 54 6c 5a 44 54 46 68 75 50 6e 31 5a 54 54 70 5a 62 6e 5a 41 52 34 42 68 66 59 46 4a 65 33 31 73 62 59 79 47 58 49 68 6f 6a 31 39 6c 63 47 35 57 66 48 65 51 56 33 79 4a 6e 32 36 42 6e 6d 61 47 6d 48 4f 6c 6c 57 6d 4e 66 48 6d 43 66 6f 6d 30 71 59 53 78 73 61 32 4f 74 72 4f 46 6a 37 36 5a 73 5a 36 58 69 36 4f 7a 6f 5a 53 43 70 49 4f 6c 6f 61 79 58 68 62 33 4c 78 36 53 6c 6e 61 57 52 74 4d 54 51 72 4b 69 35 6d 74 32 73 33 64 2f 64 6c 72 53 59 35 73 48 70 75 72 4f 33 74 62 36 2b 75 38 79 2b 77 39 36 78 38 61 6e 48 31 37 66 30 74 66 37 37 31 65 33 61 76 75 7a 57 35 51 4c 7a 32 63 54 49 33 76 63 4e 43 77 7a 4a 37 4d 37 52 46 50 4d 54 79 51 63 61 31 68 58 6f 31 78 6e 31 39 51 33 64 44 51 55 51 49 78 54 69 4b
                                                          Data Ascii: tnSTtLakhNbDNJci5iTlZDTFhuPn1ZTTpZbnZAR4BhfYFJe31sbYyGXIhoj19lcG5WfHeQV3yJn26BnmaGmHOllWmNfHmCfom0qYSxsa2OtrOFj76ZsZ6Xi6OzoZSCpIOloayXhb3Lx6SlnaWRtMTQrKi5mt2s3d/dlrSY5sHpurO3tb6+u8y+w96x8anH17f0tf771e3avuzW5QLz2cTI3vcNCwzJ7M7RFPMTyQca1hXo1xn19Q3dDQUQIxTiK
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 71 58 7a 49 77 64 6a 34 78 59 33 42 51 4c 55 64 73 4e 31 4a 66 63 56 78 5a 68 44 39 6d 63 49 47 45 61 6a 31 34 54 47 65 49 6a 59 64 61 6a 33 79 57 61 47 57 4f 68 4a 4a 32 6a 35 69 58 62 49 43 4d 6d 5a 43 65 65 33 2b 42 5a 58 69 6c 66 47 75 69 68 70 2b 63 72 61 78 76 63 49 57 4f 74 36 57 4f 74 62 4b 33 74 4a 61 4a 75 62 75 39 70 4d 53 58 6e 71 47 2b 6e 4d 61 63 6d 73 57 45 6d 4c 79 67 72 34 6e 56 6c 4a 58 4c 6f 4c 61 32 79 74 54 52 6b 4b 75 34 77 4a 36 56 6c 74 4b 67 6d 64 58 46 34 65 44 59 33 63 2f 77 72 74 76 79 72 50 4c 75 30 65 37 45 39 73 6a 72 74 39 6a 38 30 76 6e 5a 30 72 37 66 7a 75 4c 76 31 75 54 35 36 74 6b 41 44 67 33 71 79 65 4c 4b 38 4f 66 71 38 66 4c 35 37 74 48 73 39 41 7a 52 36 79 44 79 39 4f 33 39 35 52 2f 7a 47 41 73 44 39 77 62 32 48 51
                                                          Data Ascii: qXzIwdj4xY3BQLUdsN1JfcVxZhD9mcIGEaj14TGeIjYdaj3yWaGWOhJJ2j5iXbICMmZCee3+BZXilfGuihp+craxvcIWOt6WOtbK3tJaJubu9pMSXnqG+nMacmsWEmLygr4nVlJXLoLa2ytTRkKu4wJ6VltKgmdXF4eDY3c/wrtvyrPLu0e7E9sjrt9j80vnZ0r7fzuLv1uT56tkADg3qyeLK8Ofq8fL57tHs9AzR6yDy9O395R/zGAsD9wb2HQ
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 63 31 4a 54 59 33 74 4f 58 56 39 58 53 31 64 39 57 47 5a 33 59 34 64 47 64 49 6d 4d 65 6f 56 6c 66 31 74 4e 54 33 31 55 68 6f 4f 4c 63 4a 6d 53 61 31 68 63 6d 31 78 73 6d 49 52 76 59 61 57 6e 5a 70 4f 6b 6c 70 36 4c 6d 61 53 4f 6e 6d 2b 69 62 71 65 42 70 71 74 76 68 6e 69 75 75 58 65 59 75 72 62 43 76 72 69 75 6c 4a 53 32 70 34 6d 59 76 38 61 70 6f 62 47 4c 78 4c 32 39 72 4d 58 57 77 61 79 59 73 39 57 72 33 63 71 70 79 64 4c 57 6e 4e 72 42 32 35 2f 53 78 62 6e 6d 79 39 7a 65 34 4f 43 76 76 50 48 6f 71 4f 4c 43 31 39 76 49 32 4c 54 70 30 4e 6d 35 37 66 76 79 75 39 66 67 31 66 6a 47 79 76 33 58 41 73 34 47 34 38 77 49 30 41 6e 68 7a 65 54 51 31 76 4c 71 46 68 48 33 31 76 73 65 34 77 37 75 42 4f 62 69 45 67 63 42 4b 76 30 44 4b 76 73 4f 36 43 59 54 4e 52 51
                                                          Data Ascii: c1JTY3tOXV9XS1d9WGZ3Y4dGdImMeoVlf1tNT31UhoOLcJmSa1hcm1xsmIRvYaWnZpOklp6LmaSOnm+ibqeBpqtvhniuuXeYurbCvriulJS2p4mYv8apobGLxL29rMXWwayYs9Wr3cqpydLWnNrB25/Sxbnmy9ze4OCvvPHoqOLC19vI2LTp0Nm57fvyu9fg1fjGyv3XAs4G48wI0AnhzeTQ1vLqFhH31vse4w7uBObiEgcBKv0DKvsO6CYTNRQ
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 7a 78 68 64 6e 6c 32 62 58 70 2b 59 6e 53 41 68 58 78 34 67 6d 53 46 69 58 6c 6b 68 6f 70 6f 59 35 4f 51 56 6f 61 62 6c 6e 79 56 57 34 79 59 6e 5a 53 51 6e 4a 6d 6e 68 61 56 2f 6c 58 52 33 66 70 32 44 73 47 6d 68 66 37 4f 74 70 72 43 49 75 4b 53 71 68 5a 75 71 6e 48 39 30 77 4a 4f 46 77 70 4f 2f 73 5a 79 2f 76 36 79 76 78 71 72 4b 71 4a 4f 30 77 38 32 54 79 73 54 53 6c 64 76 48 33 36 2b 64 33 73 79 37 74 73 4f 34 6f 36 65 37 70 62 4f 36 79 73 6d 33 72 4b 2b 39 37 75 6e 4c 77 63 71 7a 73 76 6e 51 36 66 72 49 31 64 48 4d 75 4e 6a 6c 38 39 48 7a 33 51 50 6a 36 64 76 75 7a 76 72 5a 32 2b 72 39 34 42 58 52 39 4f 6e 6a 34 75 76 55 42 68 33 35 49 64 33 77 2f 42 44 64 4b 50 45 66 49 53 45 43 2b 75 63 6f 2f 68 6f 76 48 50 49 66 4a 66 58 79 47 68 45 31 4b 42 45 49
                                                          Data Ascii: zxhdnl2bXp+YnSAhXx4gmSFiXlkhopoY5OQVoablnyVW4yYnZSQnJmnhaV/lXR3fp2DsGmhf7OtprCIuKSqhZuqnH90wJOFwpO/sZy/v6yvxqrKqJO0w82TysTSldvH36+d3sy7tsO4o6e7pbO6ysm3rK+97unLwcqzsvnQ6frI1dHMuNjl89Hz3QPj6dvuzvrZ2+r94BXR9Onj4uvUBh35Id3w/BDdKPEfISEC+uco/hovHPIfJfXyGhE1KBEI
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 4a 41 59 7a 39 42 64 47 4e 67 56 6e 78 38 58 6f 46 65 6b 57 46 64 6c 6e 64 76 55 4a 74 32 55 34 2b 4a 62 33 56 72 6e 48 56 73 62 6e 56 5a 63 34 43 46 61 6d 79 46 71 49 6d 44 63 47 2b 4c 67 62 53 32 6b 71 61 58 6d 48 57 51 76 62 79 55 63 72 43 30 6f 35 69 76 67 62 43 63 79 59 53 39 67 35 79 65 76 59 6e 47 72 73 71 4b 6a 64 65 7a 6f 72 47 56 6d 4b 76 58 74 36 71 64 72 63 2b 37 6f 4e 4f 33 32 64 53 6b 6f 72 36 6d 37 65 54 44 77 63 4f 77 79 72 50 4b 35 2b 57 32 39 62 6a 6c 74 2f 6e 4a 30 72 6d 2b 30 74 54 39 74 2f 4c 56 33 73 45 4d 33 65 33 74 45 4f 72 66 44 77 76 30 39 4f 6b 57 41 67 58 34 46 2f 54 32 37 39 51 4d 2f 4e 6e 36 38 77 51 6e 35 76 59 46 39 52 34 47 42 4f 51 45 47 51 62 75 2f 43 33 30 42 67 62 79 2b 4f 38 51 4e 68 67 4b 43 2f 55 57 44 52 73 43 49
                                                          Data Ascii: JAYz9BdGNgVnx8XoFekWFdlndvUJt2U4+Jb3VrnHVsbnVZc4CFamyFqImDcG+LgbS2kqaXmHWQvbyUcrC0o5ivgbCcyYS9g5yevYnGrsqKjdezorGVmKvXt6qdrc+7oNO32dSkor6m7eTDwcOwyrPK5+W29bjlt/nJ0rm+0tT9t/LV3sEM3e3tEOrfDwv09OkWAgX4F/T279QM/Nn68wQn5vYF9R4GBOQEGQbu/C30Bgby+O8QNhgKC/UWDRsCI
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 2f 66 6b 35 6e 63 47 36 52 69 6c 78 6b 69 56 52 67 6a 59 31 73 64 48 69 55 56 58 5a 74 6c 47 4f 46 6b 47 42 67 63 70 46 36 5a 61 71 6e 65 70 43 4d 70 59 75 68 6e 70 4b 6c 6f 4b 4b 73 6c 35 71 61 69 49 35 36 6c 4b 36 57 72 58 72 43 73 4a 35 2b 74 38 6a 45 6c 4d 71 34 6d 4a 69 2f 7a 34 79 55 30 35 37 42 69 72 44 45 74 4b 54 4c 75 72 6a 67 34 61 37 65 74 62 54 53 6e 63 6a 66 32 71 48 4d 35 62 76 44 78 4e 2b 73 73 37 2f 4d 38 50 50 71 71 2f 6a 38 35 74 4f 34 78 38 69 2f 38 75 50 36 33 65 54 42 35 77 50 6d 33 51 59 4a 79 74 37 66 45 74 49 49 33 66 4c 4e 31 75 6b 49 37 76 6a 6d 35 52 44 64 36 75 6f 43 44 67 37 63 46 68 2f 77 49 79 59 62 47 51 41 6e 43 75 6b 44 41 51 38 69 42 2f 4d 58 4d 76 58 33 4e 69 33 36 45 52 38 33 4b 68 55 39 4f 44 30 7a 4e 6a 59 62 4f 79
                                                          Data Ascii: /fk5ncG6RilxkiVRgjY1sdHiUVXZtlGOFkGBgcpF6ZaqnepCMpYuhnpKloKKsl5qaiI56lK6WrXrCsJ5+t8jElMq4mJi/z4yU057BirDEtKTLurjg4a7etbTSncjf2qHM5bvDxN+ss7/M8PPqq/j85tO4x8i/8uP63eTB5wPm3QYJyt7fEtII3fLN1ukI7vjm5RDd6uoCDg7cFh/wIyYbGQAnCukDAQ8iB/MXMvX3Ni36ER83KhU9OD0zNjYbOy
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 64 46 46 71 6c 32 4e 50 59 34 52 33 6a 46 4f 56 56 59 35 7a 6f 71 52 6a 6a 35 2b 64 5a 70 53 4a 6f 57 57 6d 6f 36 46 75 6e 59 6d 6c 62 61 4b 42 73 6e 53 7a 73 37 64 36 71 4a 57 78 65 6f 47 57 70 4d 4b 44 73 4b 57 34 73 34 72 4a 75 61 47 72 77 63 61 4f 78 35 75 54 30 5a 44 44 6c 6f 76 58 79 5a 71 62 6e 4e 69 66 74 37 6e 63 6f 62 71 31 30 36 57 66 74 64 79 71 6e 2b 66 64 37 62 33 6b 75 2b 6e 71 73 63 44 4c 39 72 50 6b 2b 2f 72 4a 32 37 7a 73 42 4f 4c 41 41 74 58 77 77 74 62 63 43 38 50 33 2f 66 6e 6a 34 51 55 55 45 73 33 71 43 63 38 52 45 78 45 59 31 39 54 37 45 51 33 59 37 65 50 34 33 2b 63 70 49 2b 51 71 4b 4f 51 49 4b 51 77 68 45 67 77 65 4c 7a 51 7a 4f 42 67 53 37 51 38 47 2f 54 38 53 43 30 46 44 46 45 51 50 51 78 6f 55 42 6b 63 64 47 45 46 43 49 31 41
                                                          Data Ascii: dFFql2NPY4R3jFOVVY5zoqRjj5+dZpSJoWWmo6FunYmlbaKBsnSzs7d6qJWxeoGWpMKDsKW4s4rJuaGrwcaOx5uT0ZDDlovXyZqbnNift7ncobq106Wftdyqn+fd7b3ku+nqscDL9rPk+/rJ27zsBOLAAtXwwtbcC8P3/fnj4QUUEs3qCc8RExEY19T7EQ3Y7eP43+cpI+QqKOQIKQwhEgweLzQzOBgS7Q8G/T8SC0FDFEQPQxoUBkcdGEFCI1A
                                                          2024-12-13 05:33:07 UTC1369INData Raw: 6c 4e 34 63 35 42 74 68 31 5a 62 6d 56 2b 57 6b 4a 35 6d 71 48 79 66 67 36 70 72 70 34 53 78 63 58 74 77 66 49 4f 6f 64 5a 57 45 6d 6e 47 56 76 70 2b 4c 6f 4d 4b 34 65 5a 71 67 76 5a 4b 66 75 6f 6d 47 71 5a 6d 57 68 61 71 73 79 61 69 75 74 61 75 34 75 63 54 5a 73 71 57 61 31 62 65 67 6e 64 6e 45 73 62 44 64 30 64 43 33 6f 75 76 57 33 75 58 6d 7a 2b 54 6f 72 4e 4c 31 7a 37 58 77 78 4e 66 78 38 4c 50 49 31 2f 44 61 75 72 6e 52 2b 72 33 33 38 77 54 7a 77 65 33 46 36 75 7a 51 36 2b 37 66 38 77 63 53 45 2f 44 6c 34 2b 62 30 36 39 58 72 44 4e 37 73 37 4f 45 62 2b 67 6b 54 39 66 73 55 49 77 49 6b 47 53 77 48 48 43 48 77 39 53 41 71 4e 2f 6b 30 4b 66 55 70 4f 44 48 36 50 66 67 6b 51 42 77 53 4e 51 59 31 52 45 63 4b 4b 43 55 4d 55 44 45 4b 55 54 59 56 54 31 59 53
                                                          Data Ascii: lN4c5Bth1ZbmV+WkJ5mqHyfg6prp4SxcXtwfIOodZWEmnGVvp+LoMK4eZqgvZKfuomGqZmWhaqsyaiutau4ucTZsqWa1begndnEsbDd0dC3ouvW3uXmz+TorNL1z7XwxNfx8LPI1/DaurnR+r338wTzwe3F6uzQ6+7f8wcSE/Dl4+b069XrDN7s7OEb+gkT9fsUIwIkGSwHHCHw9SAqN/k0KfUpODH6PfgkQBwSNQY1REcKKCUMUDEKUTYVT1YS


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.749826104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:09 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:10 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Fri, 13 Dec 2024 05:33:10 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cf-chl-out: ku8YNQGSQ8nLlv5L74d+xEmBgManbDmF2WE=$d7Yx0HJpvYU7Sk5O
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393e9989032e2-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.749827104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:10 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1393c13d4542ce/1734067987677/qvHAMrT2tSsf2NF HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:10 UTC200INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:10 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393ecfd864373-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 0b 08 02 00 00 00 cd f9 5b 72 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDR[rIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.749833104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:11 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1393c13d4542ce/1734067987677/qvHAMrT2tSsf2NF HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:12 UTC200INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:12 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8f1393f76874f78d-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:12 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 0b 08 02 00 00 00 cd f9 5b 72 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDR[rIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.749834104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:12 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f1393c13d4542ce/1734067987679/2037b7f94eb74979d107ef3acab15999ce961c01f52ef7e7cb863af779d540d0/XO1FoFHO1-6HAut HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:12 UTC143INHTTP/1.1 401 Unauthorized
                                                          Date: Fri, 13 Dec 2024 05:33:12 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 1
                                                          Connection: close
                                                          2024-12-13 05:33:12 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 49 44 65 33 2d 55 36 33 53 58 6e 52 42 2d 38 36 79 72 46 5a 6d 63 36 57 48 41 48 31 4c 76 66 6e 79 34 59 36 39 33 6e 56 51 4e 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gIDe3-U63SXnRB-86yrFZmc6WHAH1Lvfny4Y693nVQNAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                          2024-12-13 05:33:12 UTC1INData Raw: 4a
                                                          Data Ascii: J


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.749840104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:14 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 31641
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:14 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 33 63 31 33 64 34 35 34 32 63 65 3d 53 36 39 52 64 25 32 62 69 79 71 2b 71 67 36 49 79 66 45 6b 49 68 52 34 35 37 35 69 75 69 74 49 75 52 52 54 39 2b 72 66 67 49 35 52 2d 4b 35 63 33 49 4c 6b 49 63 30 52 49 57 49 6f 52 37 71 75 49 48 45 39 49 2d 36 69 44 37 2b 4f 49 69 64 49 39 39 69 4f 49 42 66 49 43 4d 4e 43 75 69 58 49 54 36 49 53 53 62 6b 56 52 49 7a 49 49 4b 74 78 78 4c 52 69 4e 49 2d 6b 52 69 4c 75 35 75 45 76 49 62 6f 53 34 30 7a 33 49 72 6f 30 49 72 73 75 49 68 49 61 67 43 49 49 55 4f 6e 43 50 47 66 30 45 5a 6e 52 49 44 45 42 63 39 78 39 2d 56 6e 31 2b 30 4a 41 75 36 2b 30 45 6c 61 4f 50 53 79 30 34 65 30 37 62 53 37 52 49 70 65 7a 56 56 6d 53 66 79 77 39 54 4c 59 56 54 33 56 6b 4e 6e 5a 5a 70 79 36 30 2b 6b 56 55 78 49 51 4a
                                                          Data Ascii: v_8f1393c13d4542ce=S69Rd%2biyq+qg6IyfEkIhR4575iuitIuRRT9+rfgI5R-K5c3ILkIc0RIWIoR7quIHE9I-6iD7+OIidI99iOIBfICMNCuiXIT6ISSbkVRIzIIKtxxLRiNI-kRiLu5uEvIboS40z3Iro0IrsuIhIagCIIUOnCPGf0EZnRIDEBc9x9-Vn1+0JAu6+0ElaOPSy04e07bS7RIpezVVmSfyw9TLYVT3VkNnZZpy60+kVUxIQJ
                                                          2024-12-13 05:33:14 UTC15257OUTData Raw: 49 54 52 49 52 6e 49 2b 49 42 2b 49 49 2b 24 5a 64 75 39 49 35 2b 4a 49 75 69 66 35 6e 49 72 61 71 5a 49 72 30 75 59 69 56 49 58 79 72 57 30 6c 75 66 30 75 47 50 77 47 75 49 2b 55 69 66 49 34 49 72 30 49 69 49 44 49 49 30 4a 54 49 4d 35 75 6f 69 63 49 66 30 49 49 49 55 30 39 75 4e 69 54 49 30 39 63 74 49 78 49 6d 49 42 75 69 37 49 61 52 72 45 49 56 49 49 4f 72 31 69 6c 49 2d 30 49 75 49 46 49 6d 30 69 6f 49 71 49 65 35 69 67 49 70 49 54 35 62 48 69 74 49 66 52 49 66 69 65 49 37 65 69 30 49 30 49 66 42 6f 52 34 42 49 67 49 61 56 49 24 49 4a 36 49 75 2b 56 49 71 74 69 75 63 69 49 36 30 53 75 2b 35 47 34 30 72 31 63 4f 49 5a 30 42 36 63 2d 49 24 30 67 75 2b 6d 36 65 71 63 7a 52 48 49 6b 75 61 39 63 4e 4d 67 45 49 78 30 49 49 42 43 74 34 38 49 56 68 73 33 39
                                                          Data Ascii: ITRIRnI+IB+II+$Zdu9I5+JIuif5nIraqZIr0uYiVIXyrW0luf0uGPwGuI+UifI4Ir0IiIDII0JTIM5uoicIf0IIIU09uNiTI09ctIxImIBui7IaRrEIVIIOr1ilI-0IuIFIm0ioIqIe5igIpIT5bHitIfRIfieI7ei0I0IfBoR4BIgIaVI$IJ6Iu+VIqtiuciI60Su+5G40r1cOIZ0B6c-I$0gu+m6eqczRHIkua9cNMgEIx0IIBCt48IVhs39
                                                          2024-12-13 05:33:14 UTC330INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:14 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 26296
                                                          Connection: close
                                                          cf-chl-gen: d70ZjE1e168bpzBZSL9RgEaaMkyka3f7QmgqGlsgNyjWbMKaNbtrUqCFrNzsl24VfQevegpfn3eOEy5N$HODJ8Qh+9nXGGiEL
                                                          Server: cloudflare
                                                          CF-RAY: 8f139404aa8c0f4f-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:14 UTC1039INData Raw: 62 34 74 6b 62 6d 31 31 6d 6f 56 71 6e 6c 64 39 64 58 46 63 64 58 4f 56 64 4a 4a 7a 71 59 53 57 64 36 36 41 68 34 43 78 73 58 4a 32 71 4a 69 52 6d 5a 5a 30 71 35 57 61 67 4a 4f 61 65 73 57 46 75 63 47 78 78 34 4c 47 79 61 79 4b 75 6f 71 75 6a 4b 6d 38 79 59 79 6c 6b 4b 32 30 6b 35 69 79 74 64 57 58 74 74 7a 63 7a 63 43 65 31 4c 66 45 35 62 54 63 79 38 44 67 71 4e 72 62 72 4d 33 77 31 4f 61 78 77 62 62 31 35 64 69 34 76 75 79 7a 41 50 48 34 30 39 54 54 77 41 48 30 32 4d 67 4a 36 65 77 49 37 2f 45 48 37 52 49 41 38 64 48 76 30 68 58 7a 44 4e 7a 30 36 69 50 69 46 65 48 58 2f 50 49 57 2b 50 76 7a 48 4f 51 61 4a 67 63 65 4a 43 6f 6f 44 69 49 5a 45 42 44 33 4e 7a 6f 63 39 66 45 4d 4d 66 6f 2b 41 79 34 41 4e 50 70 47 4f 45 46 4e 4a 45 49 65 4b 6b 39 4c 46 46 55
                                                          Data Ascii: b4tkbm11moVqnld9dXFcdXOVdJJzqYSWd66Ah4CxsXJ2qJiRmZZ0q5WagJOaesWFucGxx4LGyayKuoqujKm8yYylkK20k5iytdWXttzczcCe1LfE5bTcy8DgqNrbrM3w1Oaxwbb15di4vuyzAPH409TTwAH02MgJ6ewI7/EH7RIA8dHv0hXzDNz06iPiFeHX/PIW+PvzHOQaJgceJCooDiIZEBD3Nzoc9fEMMfo+Ay4ANPpGOEFNJEIeKk9LFFU
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 77 6f 35 4e 6c 59 48 47 42 6f 58 5a 66 68 6f 65 52 71 4a 74 75 66 59 61 47 6b 59 57 6f 72 4c 75 45 74 72 79 4e 74 6e 79 64 74 4c 4f 39 6e 35 53 44 79 6f 4f 37 70 63 32 48 6e 61 44 51 73 5a 2f 4b 76 74 61 54 30 61 79 51 32 61 72 4f 75 64 2b 7a 74 62 61 66 31 70 75 68 6e 74 7a 42 73 36 65 6c 70 61 54 46 35 36 32 38 38 65 50 4f 72 2b 37 68 34 63 58 59 38 76 55 41 38 41 44 74 38 39 6a 69 74 77 6a 48 42 77 67 45 39 73 54 65 7a 65 44 4f 33 73 33 6c 30 41 48 65 39 4f 6e 32 45 68 72 33 36 68 76 38 39 68 48 73 33 75 41 50 35 52 67 56 48 51 49 72 4a 50 7a 70 37 65 77 79 46 41 63 42 4d 67 4c 7a 41 54 58 79 39 2f 6f 6f 46 68 6f 52 44 54 45 69 46 44 67 61 46 52 45 38 49 41 6b 2f 46 7a 63 39 48 7a 35 54 49 44 45 69 51 7a 63 4c 57 67 31 4f 46 52 41 75 4b 46 35 4b 51 56
                                                          Data Ascii: wo5NlYHGBoXZfhoeRqJtufYaGkYWorLuEtryNtnydtLO9n5SDyoO7pc2HnaDQsZ/KvtaT0ayQ2arOud+ztbaf1puhntzBs6elpaTF56288ePOr+7h4cXY8vUA8ADt89jitwjHBwgE9sTezeDO3s3l0AHe9On2Ehr36hv89hHs3uAP5RgVHQIrJPzp7ewyFAcBMgLzATXy9/ooFhoRDTEiFDgaFRE8IAk/Fzc9Hz5TIDEiQzcLWg1OFRAuKF5KQV
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 66 6f 47 72 67 6e 70 37 72 33 32 62 6a 61 2b 43 68 5a 47 6e 6a 6f 69 71 75 72 4b 54 72 4c 42 38 6f 6f 4e 39 74 48 6d 30 77 73 4f 71 71 6f 7a 4b 7a 4d 4f 4e 7a 71 4b 6f 6b 4a 57 34 6f 4b 6d 77 74 71 65 38 31 70 61 31 71 35 69 61 33 62 76 48 76 36 66 71 74 36 62 43 74 64 76 49 36 74 76 6e 38 50 50 65 73 2b 33 43 77 2b 37 48 72 74 66 76 2f 74 6a 56 30 2f 50 74 35 4d 50 48 41 73 6e 54 39 65 66 62 2f 67 2f 64 45 64 45 56 79 78 54 6b 47 52 72 6c 47 78 59 62 38 50 6a 33 39 66 51 56 44 41 4d 63 42 53 41 6b 39 41 67 4e 39 41 66 6c 4b 77 63 48 44 2b 73 4a 48 77 4d 79 4b 67 4d 55 44 76 66 7a 4f 66 77 65 4c 52 4d 6c 2f 6a 45 43 52 77 4d 47 46 43 51 36 43 30 64 50 54 54 45 78 46 41 34 30 45 6b 59 55 45 42 64 56 4f 45 34 56 58 68 6f 32 49 69 38 2b 55 53 42 54 53 57 4e
                                                          Data Ascii: foGrgnp7r32bja+ChZGnjoiqurKTrLB8ooN9tHm0wsOqqozKzMONzqKokJW4oKmwtqe81pa1q5ia3bvHv6fqt6bCtdvI6tvn8PPes+3Cw+7Hrtfv/tjV0/Pt5MPHAsnT9efb/g/dEdEVyxTkGRrlGxYb8Pj39fQVDAMcBSAk9AgN9AflKwcHD+sJHwMyKgMUDvfzOfweLRMl/jECRwMGFCQ6C0dPTTExFA40EkYUEBdVOE4VXho2Ii8+USBTSWN
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 34 43 49 71 4b 69 58 6c 36 4b 6b 74 34 65 62 71 35 53 67 75 73 43 55 6a 35 4f 34 76 36 69 48 6e 62 32 5a 68 71 36 57 75 4b 53 78 71 4c 79 53 73 4a 57 52 75 5a 61 61 6d 62 71 59 74 4c 71 2b 6d 38 7a 54 32 4e 54 62 6f 36 44 57 75 63 47 36 32 2b 6a 59 79 2b 4c 61 34 2b 2f 71 37 71 6e 57 37 66 48 52 37 50 62 66 75 39 66 75 39 2b 50 58 39 2b 47 35 42 67 48 6d 78 51 73 47 79 74 66 73 7a 4f 4d 4f 33 66 48 33 30 41 7a 76 35 42 6a 79 37 74 6e 56 48 2f 6e 59 2f 50 33 7a 41 66 58 32 38 78 67 58 43 50 76 39 42 42 6f 48 2f 44 45 31 4e 7a 55 51 47 67 6f 63 39 44 6b 61 2f 69 30 52 49 44 37 31 50 42 45 44 51 55 59 6b 52 51 77 48 48 51 68 47 51 44 35 51 45 78 55 55 44 55 35 61 46 46 78 53 4a 6a 55 77 47 6c 42 6a 56 6a 39 4f 54 31 34 66 61 53 63 34 50 45 70 49 49 55 6f 37
                                                          Data Ascii: 4CIqKiXl6Kkt4ebq5SgusCUj5O4v6iHnb2Zhq6WuKSxqLySsJWRuZaambqYtLq+m8zT2NTbo6DWucG62+jYy+La4+/q7qnW7fHR7Pbfu9fu9+PX9+G5BgHmxQsGytfszOMO3fH30Azv5Bjy7tnVH/nY/P3zAfX28xgXCPv9BBoH/DE1NzUQGgoc9Dka/i0RID71PBEDQUYkRQwHHQhGQD5QExUUDU5aFFxSJjUwGlBjVj9OT14faSc4PEpIIUo7
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 4f 36 6a 5a 61 6c 75 48 69 62 6e 6f 43 55 6f 6f 2b 43 77 73 4f 63 6d 61 69 35 69 37 79 49 6a 62 72 4d 6b 5a 36 6e 30 39 43 56 70 64 66 55 73 72 50 63 32 61 36 7a 6e 4c 6a 69 72 72 48 50 75 38 48 54 74 75 57 70 77 38 75 38 33 66 4b 76 73 39 48 50 39 4b 37 55 34 74 62 32 74 38 7a 5a 2b 76 44 64 75 4e 76 6c 37 39 48 68 2f 67 66 46 42 50 37 72 78 2b 76 67 34 75 33 63 36 2b 41 49 39 42 55 4e 43 2b 66 63 31 39 66 6f 45 2f 76 75 38 50 6f 4f 38 65 63 67 42 4f 45 58 49 77 76 6e 47 2f 73 53 2f 69 73 6f 46 51 55 46 41 78 45 4a 4e 77 77 65 44 51 6a 32 48 2f 6f 41 4e 43 55 37 41 42 6f 79 50 53 6b 33 4c 53 74 50 53 43 77 67 50 30 49 77 4d 6b 4d 6f 4d 44 63 59 4a 54 77 59 47 46 38 33 47 31 74 66 50 55 4a 62 53 45 6c 65 4a 79 6c 57 4a 6a 31 46 57 31 42 7a 62 45 31 56 61
                                                          Data Ascii: O6jZaluHibnoCUoo+CwsOcmai5i7yIjbrMkZ6n09CVpdfUsrPc2a6znLjirrHPu8HTtuWpw8u83fKvs9HP9K7U4tb2t8zZ+vDduNvl79Hh/gfFBP7rx+vg4u3c6+AI9BUNC+fc19foE/vu8PoO8ecgBOEXIwvnG/sS/isoFQUFAxEJNwweDQj2H/oANCU7ABoyPSk3LStPSCwgP0IwMkMoMDcYJTwYGF83G1tfPUJbSEleJylWJj1FW1BzbE1Va
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 31 71 35 47 58 72 62 36 56 76 36 4b 70 67 48 79 4a 79 59 71 59 68 63 57 49 69 4a 37 55 31 4b 79 52 7a 4a 43 5a 74 74 71 61 79 74 58 62 6d 37 79 65 7a 62 69 2f 78 38 4f 33 74 4c 72 58 76 75 37 5a 79 37 37 4c 35 64 2f 45 74 71 37 6d 73 66 72 35 37 50 6a 54 39 4e 75 2f 2f 72 6e 36 32 4c 6a 30 34 38 6a 68 33 74 6a 4c 2b 76 6a 72 45 65 6e 65 44 4e 49 48 30 51 54 6f 47 74 72 37 38 42 37 37 2f 4e 7a 37 42 42 48 78 4a 2b 49 53 2f 42 59 57 4a 2f 30 6f 43 78 4c 6f 35 50 45 79 38 67 48 74 4c 76 44 77 42 7a 30 39 46 66 6b 31 2b 41 49 66 51 77 4d 7a 50 6b 51 45 4a 41 73 36 47 7a 34 6b 54 68 35 53 52 55 51 69 56 69 77 36 4c 56 70 53 53 54 46 51 4c 30 41 31 4c 54 59 63 48 31 49 2f 5a 53 67 64 57 6d 6f 71 4c 30 64 76 4d 57 31 50 63 44 4a 79 54 30 55 35 55 58 46 31 55 56
                                                          Data Ascii: 1q5GXrb6Vv6KpgHyJyYqYhcWIiJ7U1KyRzJCZttqaytXbm7yezbi/x8O3tLrXvu7Zy77L5d/Etq7msfr57PjT9Nu//rn62Lj048jh3tjL+vjrEeneDNIH0QToGtr78B77/Nz7BBHxJ+IS/BYWJ/0oCxLo5PEy8gHtLvDwBz09Ffk1+AIfQwMzPkQEJAs6Gz4kTh5SRUQiViw6LVpSSTFQL0A1LTYcH1I/ZSgdWmoqL0dvMW1PcDJyT0U5UXF1UV
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 6e 35 75 6a 6d 4c 6d 72 79 35 71 39 75 62 79 66 77 62 4f 2f 6f 70 2f 46 74 61 61 31 70 37 71 73 7a 5a 61 2f 72 75 48 4e 77 72 4b 2f 33 63 61 39 77 37 2f 4b 75 37 66 64 7a 62 33 78 33 64 44 44 35 64 50 33 78 66 6e 74 35 4d 72 39 75 75 6a 4f 41 74 2f 67 30 39 48 54 34 39 66 54 34 2b 6e 62 35 38 62 34 34 41 4c 6e 38 75 6e 76 36 77 54 6c 47 76 66 34 36 76 66 7a 41 75 34 53 42 43 54 79 37 2f 73 52 2b 42 6f 61 43 66 6f 49 35 67 37 2b 44 67 41 52 41 77 41 71 49 51 67 45 4a 68 34 4d 43 43 34 66 46 68 77 63 4c 52 4d 32 4d 69 59 58 53 6b 49 34 47 7a 34 2b 55 42 38 63 50 6a 49 6a 4d 44 42 42 4a 6c 6f 54 4f 69 77 36 4c 45 49 76 50 42 39 47 4e 46 5a 57 52 7a 6c 61 53 46 6c 43 53 45 52 52 51 47 4a 6d 55 45 4e 41 55 46 70 49 56 6b 68 65 53 30 68 63 58 45 36 43 63 6d 56
                                                          Data Ascii: n5ujmLmry5q9ubyfwbO/op/Ftaa1p7qszZa/ruHNwrK/3ca9w7/Ku7fdzb3x3dDD5dP3xfnt5Mr9uujOAt/g09HT49fT4+nb58b44ALn8unv6wTlGvf46vfzAu4SBCTy7/sR+BoaCfoI5g7+DgARAwAqIQgEJh4MCC4fFhwcLRM2MiYXSkI4Gz4+UB8cPjIjMDBBJloTOiw6LEIvPB9GNFZWRzlaSFlCSERRQGJmUENAUFpIVkheS0hcXE6CcmV
                                                          2024-12-13 05:33:14 UTC1369INData Raw: 4a 36 4f 6d 38 79 6c 76 4b 6d 54 31 4a 57 6e 31 4b 33 45 7a 35 76 63 6e 61 2f 63 74 63 79 69 31 4f 57 78 74 72 2b 35 35 63 50 6e 37 75 2b 37 79 38 54 72 71 64 44 49 34 4c 62 33 78 75 6e 54 2b 50 71 2b 31 2f 73 44 42 4d 2f 66 30 51 66 43 43 41 58 6b 33 75 66 67 2b 4d 34 51 45 77 4d 42 36 52 4d 58 30 65 6a 71 32 64 6a 53 48 75 67 4e 39 66 51 54 33 69 51 6e 4a 2f 6f 44 2f 52 62 37 48 65 51 4b 2f 67 6f 43 4c 54 49 30 4e 77 45 4c 46 41 30 6c 4e 6a 7a 30 43 66 70 41 51 6b 4d 58 47 78 6f 78 41 7a 6c 4c 4a 68 73 69 48 6b 6b 2b 55 46 49 64 4a 7a 41 70 51 69 42 59 56 54 55 61 54 56 30 79 58 6a 35 67 55 7a 64 41 4f 56 46 57 61 47 6b 2b 61 6b 70 73 58 79 74 77 63 55 5a 79 55 33 52 6e 53 31 52 4e 5a 54 4e 38 66 56 4a 2b 58 34 42 7a 50 34 53 46 57 6f 5a 6b 69 48 74 66
                                                          Data Ascii: J6Om8ylvKmT1JWn1K3Ez5vcna/ctcyi1OWxtr+55cPn7u+7y8TrqdDI4Lb3xunT+Pq+1/sDBM/f0QfCCAXk3ufg+M4QEwMB6RMX0ejq2djSHugN9fQT3iQnJ/oD/Rb7HeQK/goCLTI0NwELFA0lNjz0CfpAQkMXGxoxAzlLJhsiHkk+UFIdJzApQiBYVTUaTV0yXj5gUzdAOVFWaGk+akpsXytwcUZyU3RnS1RNZTN8fVJ+X4BzP4SFWoZkiHtf


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.749846104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:16 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:16 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Fri, 13 Dec 2024 05:33:16 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cf-chl-out: kvIZ2uVcQ24tSgaBr4gYCHGkO7NN1EI62dM=$Ps8NEqNAjKBAAHTL
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f13941239784326-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:16 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.749862104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:23 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 34041
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/peeve/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:23 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 33 63 31 33 64 34 35 34 32 63 65 3d 53 36 39 52 64 25 32 62 69 79 71 2b 71 67 36 49 79 66 45 6b 49 68 52 34 35 37 35 69 75 69 74 49 75 52 52 54 39 2b 72 66 67 49 35 52 2d 4b 35 63 33 49 4c 6b 49 63 30 52 49 57 49 6f 52 37 71 75 49 48 45 39 49 2d 36 69 44 37 2b 4f 49 69 64 49 39 39 69 4f 49 42 66 49 43 4d 4e 43 75 69 58 49 54 36 49 53 53 62 6b 56 52 49 7a 49 49 4b 74 78 78 4c 52 69 4e 49 2d 6b 52 69 4c 75 35 75 45 76 49 62 6f 53 34 30 7a 33 49 72 6f 30 49 72 73 75 49 68 49 61 67 43 49 49 55 4f 6e 43 50 47 66 30 45 5a 6e 52 49 44 45 42 63 39 78 39 2d 56 6e 31 2b 30 4a 41 75 36 2b 30 45 6c 61 4f 50 53 79 30 34 65 30 37 62 53 37 52 49 70 65 7a 56 56 6d 53 66 79 77 39 54 4c 59 56 54 33 56 6b 4e 6e 5a 5a 70 79 36 30 2b 6b 56 55 78 49 51 4a
                                                          Data Ascii: v_8f1393c13d4542ce=S69Rd%2biyq+qg6IyfEkIhR4575iuitIuRRT9+rfgI5R-K5c3ILkIc0RIWIoR7quIHE9I-6iD7+OIidI99iOIBfICMNCuiXIT6ISSbkVRIzIIKtxxLRiNI-kRiLu5uEvIboS40z3Iro0IrsuIhIagCIIUOnCPGf0EZnRIDEBc9x9-Vn1+0JAu6+0ElaOPSy04e07bS7RIpezVVmSfyw9TLYVT3VkNnZZpy60+kVUxIQJ
                                                          2024-12-13 05:33:23 UTC16384OUTData Raw: 49 54 52 49 52 6e 49 2b 49 42 2b 49 49 2b 24 5a 64 75 39 49 35 2b 4a 49 75 69 66 35 6e 49 72 61 71 5a 49 72 30 75 59 69 56 49 58 79 72 57 30 6c 75 66 30 75 47 50 77 47 75 49 2b 55 69 66 49 34 49 72 30 49 69 49 44 49 49 30 4a 54 49 4d 35 75 6f 69 63 49 66 30 49 49 49 55 30 39 75 4e 69 54 49 30 39 63 74 49 78 49 6d 49 42 75 69 37 49 61 52 72 45 49 56 49 49 4f 72 31 69 6c 49 2d 30 49 75 49 46 49 6d 30 69 6f 49 71 49 65 35 69 67 49 70 49 54 35 62 48 69 74 49 66 52 49 66 69 65 49 37 65 69 30 49 30 49 66 42 6f 52 34 42 49 67 49 61 56 49 24 49 4a 36 49 75 2b 56 49 71 74 69 75 63 69 49 36 30 53 75 2b 35 47 34 30 72 31 63 4f 49 5a 30 42 36 63 2d 49 24 30 67 75 2b 6d 36 65 71 63 7a 52 48 49 6b 75 61 39 63 4e 4d 67 45 49 78 30 49 49 42 43 74 34 38 49 56 68 73 33 39
                                                          Data Ascii: ITRIRnI+IB+II+$Zdu9I5+JIuif5nIraqZIr0uYiVIXyrW0luf0uGPwGuI+UifI4Ir0IiIDII0JTIM5uoicIf0IIIU09uNiTI09ctIxImIBui7IaRrEIVIIOr1ilI-0IuIFIm0ioIqIe5igIpIT5bHitIfRIfieI7ei0I0IfBoR4BIgIaVI$IJ6Iu+VIqtiuciI60Su+5G40r1cOIZ0B6c-I$0gu+m6eqczRHIkua9cNMgEIx0IIBCt48IVhs39
                                                          2024-12-13 05:33:23 UTC1273OUTData Raw: 4e 76 49 34 71 34 33 41 2b 24 33 4f 2d 58 62 58 6d 30 36 62 32 65 61 63 51 30 4b 56 69 4e 49 58 74 52 56 69 70 5a 77 49 61 6f 49 67 49 65 24 77 71 74 38 6c 73 46 32 6f 49 42 66 53 66 69 30 52 79 74 36 79 71 30 69 70 7a 55 58 48 56 4f 33 6b 42 49 75 55 6e 76 49 63 49 49 32 42 35 4f 24 51 6d 63 64 59 49 39 56 66 51 42 77 4d 38 49 37 70 64 4f 71 46 5a 58 68 52 78 49 6d 49 61 4e 6b 63 48 4e 62 67 45 32 6b 48 37 37 75 4e 49 47 44 6f 54 54 65 37 4b 49 2d 36 2b 4a 49 48 49 39 55 75 76 76 36 24 57 24 71 52 68 37 36 4d 30 2b 36 49 36 49 37 5a 49 67 70 70 71 2d 36 2b 57 49 47 67 43 35 49 35 49 58 6f 4c 75 75 4a 54 32 54 46 34 4d 75 49 58 48 52 5a 56 30 69 6c 30 52 2d 72 70 4e 38 30 6f 4f 54 73 6d 46 49 38 6e 58 6f 49 58 66 4c 49 61 76 49 67 49 74 72 67 66 2b 41 4b
                                                          Data Ascii: NvI4q43A+$3O-XbXm06b2eacQ0KViNIXtRVipZwIaoIgIe$wqt8lsF2oIBfSfi0Ryt6yq0ipzUXHVO3kBIuUnvIcII2B5O$QmcdYI9VfQBwM8I7pdOqFZXhRxImIaNkcHNbgE2kH77uNIGDoTTe7KI-6+JIHI9Uuvv6$W$qRh76M0+6I6I7ZIgppq-6+WIGgC5I5IXoLuuJT2TF4MuIXHRZV0il0R-rpN80oOTsmFI8nXoIXfLIavIgItrgf+AK
                                                          2024-12-13 05:33:24 UTC1240INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:23 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 4656
                                                          Connection: close
                                                          cf-chl-out-s: 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 [TRUNCATED]
                                                          2024-12-13 05:33:24 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4a 42 47 45 57 38 2b 4c 62 35 61 61 38 64 76 51 65 62 55 70 4b 33 4c 7a 77 47 2f 77 4c 36 41 61 59 5a 47 77 38 76 48 39 6b 75 30 68 62 73 50 6c 6a 47 56 63 30 54 57 45 49 6a 61 4b 61 66 62 6b 2b 32 31 35 75 4c 55 61 6c 72 44 69 30 7a 4a 7a 79 37 32 4d 48 65 31 46 73 64 71 71 47 42 48 4e 65 75 59 32 75 6c 7a 61 57 62 76 34 6b 6e 5a 74 5a 38 47 31 68 7a 45 3d 24 32 59 4c 43 4e 31 2b 33 47 33 50 31 56 69 68 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 34 33 65 32 66 64 64 64 65 39 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: cf-chl-out: JBGEW8+Lb5aa8dvQebUpK3LzwG/wL6AaYZGw8vH9ku0hbsPljGVc0TWEIjaKafbk+215uLUalrDi0zJzy72MHe1FsdqqGBHNeuY2ulzaWbv4knZtZ8G1hzE=$2YLCN1+3G3P1ViheServer: cloudflareCF-RAY: 8f13943e2fddde94-EWRalt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:24 UTC1265INData Raw: 62 34 74 6b 62 6d 31 31 6d 6f 56 71 6e 6c 64 39 64 58 46 63 64 58 4f 6b 66 32 42 37 6d 49 78 36 71 61 43 51 69 5a 47 4f 62 48 36 53 71 48 69 50 6b 72 78 32 66 62 47 35 71 63 44 43 67 37 47 68 78 6f 65 31 75 59 54 46 79 62 61 4c 79 37 6a 46 69 4b 47 4d 71 72 43 31 71 62 4f 32 7a 4d 53 77 71 63 69 79 6d 70 32 34 75 2b 53 69 34 37 2f 63 6f 75 61 37 34 65 48 66 35 72 48 52 77 4b 7a 6e 33 73 57 30 36 73 6e 62 78 2f 48 38 76 75 33 54 41 63 50 67 30 50 58 32 39 39 37 7a 36 74 58 70 39 77 54 51 41 50 45 45 7a 65 76 4f 45 75 72 54 47 67 55 47 2b 39 55 4b 32 75 34 6a 34 51 50 65 33 78 37 34 4a 42 55 5a 49 52 6e 6d 42 52 73 64 37 54 4d 70 4c 43 73 54 38 53 6f 76 47 53 6f 4b 39 51 33 37 4c 79 31 44 46 51 41 42 4d 43 63 79 41 54 34 4c 43 44 67 4a 42 7a 34 4f 49 53 49
                                                          Data Ascii: b4tkbm11moVqnld9dXFcdXOkf2B7mIx6qaCQiZGObH6SqHiPkrx2fbG5qcDCg7Ghxoe1uYTFybaLy7jFiKGMqrC1qbO2zMSwqciymp24u+Si47/coua74eHf5rHRwKzn3sW06snbx/H8vu3TAcPg0PX2997z6tXp9wTQAPEEzevOEurTGgUG+9UK2u4j4QPe3x74JBUZIRnmBRsd7TMpLCsT8SovGSoK9Q37Ly1DFQABMCcyAT4LCDgJBz4OISI
                                                          2024-12-13 05:33:24 UTC1369INData Raw: 30 6c 4f 4f 53 51 63 55 6c 51 69 46 6c 55 52 4b 31 55 53 44 31 39 61 4b 44 41 75 50 46 55 39 48 46 45 6e 58 6a 63 30 57 53 68 76 58 47 70 46 4d 6e 46 65 58 30 52 50 4c 31 46 37 61 6d 30 33 54 45 6c 79 61 30 70 63 62 6e 56 57 63 58 4a 53 56 6e 70 48 61 56 69 50 63 49 71 4e 61 47 42 32 61 5a 53 47 6d 57 31 52 65 4a 64 75 61 49 71 67 6f 36 4b 52 58 6d 61 41 6e 6e 4a 38 6c 61 61 72 5a 48 64 6d 73 6d 6d 67 72 59 6d 49 64 72 4b 59 62 4a 4b 32 73 33 36 39 6b 33 4f 52 73 36 36 6d 6d 58 31 2f 77 70 76 4b 71 36 57 67 6d 71 43 61 6e 70 32 4b 71 4b 53 68 71 4e 65 5a 6b 64 47 56 71 62 61 34 74 37 53 38 35 4a 79 36 76 35 2b 36 36 39 6e 6d 78 71 37 47 37 74 48 41 75 2b 62 66 72 4f 62 32 34 73 72 55 2b 74 6e 4a 32 62 71 2f 74 4e 72 63 35 4e 50 51 43 72 76 59 31 41 62 63
                                                          Data Ascii: 0lOOSQcUlQiFlURK1USD19aKDAuPFU9HFEnXjc0WShvXGpFMnFeX0RPL1F7am03TElya0pcbnVWcXJSVnpHaViPcIqNaGB2aZSGmW1ReJduaIqgo6KRXmaAnnJ8laarZHdmsmmgrYmIdrKYbJK2s369k3ORs66mmX1/wpvKq6WgmqCanp2KqKShqNeZkdGVqba4t7S85Jy6v5+669nmxq7G7tHAu+bfrOb24srU+tnJ2bq/tNrc5NPQCrvY1Abc
                                                          2024-12-13 05:33:24 UTC1369INData Raw: 35 53 4e 78 64 51 47 53 31 4a 4b 42 30 31 54 55 30 66 58 7a 6f 6b 48 6a 31 68 59 53 4e 41 56 55 6b 71 61 6b 31 47 57 32 42 55 5a 30 64 33 4d 33 4a 48 56 56 78 76 55 57 39 79 59 56 4e 76 4f 33 70 61 64 33 71 46 58 58 74 6f 68 31 36 50 62 56 78 6a 62 5a 57 50 62 6f 2b 52 55 48 43 47 56 70 79 58 64 35 6c 33 67 36 47 41 6f 48 52 78 64 4a 52 63 6d 35 36 64 64 33 6d 41 6a 6e 39 38 6c 4b 68 2b 70 70 53 4b 71 4b 52 30 71 36 6e 41 6a 4c 68 2f 6a 4c 32 31 74 71 2b 34 73 63 47 48 78 4c 72 47 75 38 53 65 6a 38 33 55 31 74 4f 57 70 36 66 59 31 4e 47 76 32 73 44 4e 75 75 48 67 35 4b 4c 6b 33 39 33 45 32 73 66 49 6f 39 7a 50 79 72 33 6e 78 72 33 4b 37 66 44 43 34 39 4b 32 36 38 37 33 32 2b 2b 33 37 39 54 76 30 66 72 6e 41 65 66 34 33 65 48 44 41 2f 44 4a 37 77 6e 37 36
                                                          Data Ascii: 5SNxdQGS1JKB01TU0fXzokHj1hYSNAVUkqak1GW2BUZ0d3M3JHVVxvUW9yYVNvO3pad3qFXXtoh16PbVxjbZWPbo+RUHCGVpyXd5l3g6GAoHRxdJRcm56dd3mAjn98lKh+ppSKqKR0q6nAjLh/jL21tq+4scGHxLrGu8Sej83U1tOWp6fY1NGv2sDNuuHg5KLk393E2sfIo9zPyr3nxr3K7fDC49K268732++379Tv0frnAef43eHDA/DJ7wn76
                                                          2024-12-13 05:33:24 UTC653INData Raw: 75 52 54 5a 55 58 46 56 53 57 42 5a 6a 57 54 6c 6b 5a 46 55 38 52 6c 70 64 5a 44 41 71 59 45 4d 78 50 57 31 74 56 6d 56 6d 63 6e 74 2b 64 48 45 39 61 33 49 39 57 55 4e 38 66 56 35 66 68 46 31 74 58 48 31 4b 69 47 4f 46 59 33 78 78 62 32 68 75 6a 70 4f 4e 6b 47 74 33 66 6c 6d 4f 6d 56 2b 6a 56 35 5a 7a 59 59 65 56 5a 35 39 66 68 36 65 4b 68 36 61 46 71 49 53 6c 69 59 71 77 71 4a 75 52 69 72 56 37 74 4c 61 7a 75 4c 53 36 76 4b 65 77 74 37 69 72 79 4c 58 46 6e 71 72 47 79 49 36 38 79 73 65 33 74 72 66 51 75 37 4c 57 30 74 61 32 76 64 71 2f 7a 4c 54 54 74 72 32 30 31 39 50 43 32 2b 57 71 36 37 76 6f 77 37 37 55 34 73 62 6e 74 4f 2f 4b 35 38 33 30 34 4f 6a 68 2b 65 73 42 2b 2f 76 39 36 63 58 2b 78 66 6a 65 2f 74 72 51 45 77 6e 6a 33 52 63 43 30 67 58 72 45 68
                                                          Data Ascii: uRTZUXFVSWBZjWTlkZFU8RlpdZDAqYEMxPW1tVmVmcnt+dHE9a3I9WUN8fV5fhF1tXH1KiGOFY3xxb2hujpONkGt3flmOmV+jV5ZzYYeVZ59fh6eKh6aFqISliYqwqJuRirV7tLazuLS6vKewt7iryLXFnqrGyI68yse3trfQu7LW0ta2vdq/zLTTtr2019PC2+Wq67vow77U4sbntO/K58304Ojh+esB+/v96cX+xfje/trQEwnj3RcC0gXrEh


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.749868104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:25 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/491015005:1734020806:eQ3SCZkT9SrX29DeCKYGNwXxdb1-FLKhelM5omTJKcA/8f1393c13d4542ce/br1GyHxIf1Fy9jHtQfi6IG.ROt8vakkEmCunwLhlktk-1734067983-1.1.1.1-baDp8tvFNZMAbHQemluCDt3kCfJYnx0ejG345Xunz7gBf2OTDcjQ7dWzcRpDowId HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:25 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Fri, 13 Dec 2024 05:33:25 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cf-chl-out: QN1APChdlso/cv5lHFW4Uu4aUkBdJIZI7S4=$tPrMcIKo66IQHTIT
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f13944a68310f3a-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.74986979.137.248.1524434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:25 UTC1491OUTGET /trunstileVerify/0.lssK_8Q_K2w4X7nkF3DuAoRnDHALRB5rEGyDo5gxPRjqfL1wXbfdFxCAvaR0s02etRmwokvK8US2JT1d-U3yaln7BVsd0yTttJswpiMlZ6P4IebAgPEAdV4G2IetQvt1KEwdMBNL1evSXEXGAZ8o7Ji37KeZbt-8nOG7UEmlyg0NA8HL0joT-RaBpIulWVKRkI3mKf5Y_h2ZIkxEnMs2Pf8z12wrOhNAn6jKyHTQOyZ0kCsxDynG6W4_2wlWXVknIyrbdkVQcOleUP2JjR8T934xR6KwQVMBW7Rs-_jiKcWW-PMf37dO5KYERL4n_0g71xrI1f0XMHi6duhxEJvq7IhIZEbHCB8bsGMt_T-2JWiSPnUAHR0HonKbZ4Qepl2k5T4HidYhcgGXJPfTXN1YSbqP4ICQljnumwZE-Rvz7trmeIIzEgEDBEMvVdimHMEgIK87VV-npI6A8x-7RpHbybSG1TVdq7HiEJ2v7acatCBi3c-Id_18ferW2JmWqWqk-5s4wLoxENkd0HCwFje0GSnMupIa7lpyGlClzRH06LERgvX_6WR3VE3hebWwMTMzNzysKtfrmy2qjocaWiKDuzASPE13S1Y30E4TC20e49ftxmk3FoehQRMt7OUqrT8Dw1Kk9GyAYAKlwJNME-jQun_CZXcCNqnaoyoQpIeKbM9KzbjMry_Q6vuuCqC3BVY4q0hNVKiw8AfDi1SyGTvsMTlr0VDVygVLqOlzEScVRqVxpALrZEBCT1vkb2hROVz-OoFgggKf7LAGPZWIqdJftw.bOobfvuQfOEfbOZcqwY07A.f7077add26cdd35fa4c1d3cca84dcd6f76a445ed3af7a170dd2650af07ec3a11 HTTP/1.1
                                                          Host: one.anotherarcher.net
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:26 UTC271INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Fri, 13 Dec 2024 05:33:26 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Content-Length: 222
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          Access-Control-Allow-Origin: *
                                                          ETag: W/"de-sWSu4h+pcF7txRSX4EsWAIRyEgo"
                                                          2024-12-13 05:33:26 UTC222INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 73 65 63 72 65 74 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 30 59 58 4a 6e 5a 58 52 4a 5a 43 49 36 49 6a 56 6a 59 7a 49 34 59 57 4d 77 4c 54 55 30 59 32 45 74 4e 44 59 35 4e 53 30 34 4e 32 4e 6b 4c 57 46 6b 4e 44 64 6d 4d 6d 49 33 5a 6a 46 69 4e 53 49 73 49 6d 6c 68 64 43 49 36 4d 54 63 7a 4e 44 41 32 4f 44 41 77 4e 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 4d 30 4d 44 63 78 4e 6a 41 32 66 51 2e 7a 4b 76 79 78 71 4d 37 6c 30 78 56 6a 41 74 65 45 77 4f 73 56 30 50 38 67 78 66 63 38 67 2d 63 46 55 57 76 66 65 48 59 43 63 6b 22 7d
                                                          Data Ascii: {"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6IjVjYzI4YWMwLTU0Y2EtNDY5NS04N2NkLWFkNDdmMmI3ZjFiNSIsImlhdCI6MTczNDA2ODAwNiwiZXhwIjoxNzM0MDcxNjA2fQ.zKvyxqM7l0xVjAteEwOsV0P8gxfc8g-cFUWvfeHYCck"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.74987879.137.248.1524434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:28 UTC559OUTGET /socket.io/?EIO=4&transport=websocket HTTP/1.1
                                                          Host: one.anotherarcher.net
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: Ivgqna9EMcTJPylh6qoT+w==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          2024-12-13 05:33:28 UTC207INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Fri, 13 Dec 2024 05:33:28 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          2024-12-13 05:33:28 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.74988079.137.248.1524434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:28 UTC1241OUTGET /trunstileVerify/0.lssK_8Q_K2w4X7nkF3DuAoRnDHALRB5rEGyDo5gxPRjqfL1wXbfdFxCAvaR0s02etRmwokvK8US2JT1d-U3yaln7BVsd0yTttJswpiMlZ6P4IebAgPEAdV4G2IetQvt1KEwdMBNL1evSXEXGAZ8o7Ji37KeZbt-8nOG7UEmlyg0NA8HL0joT-RaBpIulWVKRkI3mKf5Y_h2ZIkxEnMs2Pf8z12wrOhNAn6jKyHTQOyZ0kCsxDynG6W4_2wlWXVknIyrbdkVQcOleUP2JjR8T934xR6KwQVMBW7Rs-_jiKcWW-PMf37dO5KYERL4n_0g71xrI1f0XMHi6duhxEJvq7IhIZEbHCB8bsGMt_T-2JWiSPnUAHR0HonKbZ4Qepl2k5T4HidYhcgGXJPfTXN1YSbqP4ICQljnumwZE-Rvz7trmeIIzEgEDBEMvVdimHMEgIK87VV-npI6A8x-7RpHbybSG1TVdq7HiEJ2v7acatCBi3c-Id_18ferW2JmWqWqk-5s4wLoxENkd0HCwFje0GSnMupIa7lpyGlClzRH06LERgvX_6WR3VE3hebWwMTMzNzysKtfrmy2qjocaWiKDuzASPE13S1Y30E4TC20e49ftxmk3FoehQRMt7OUqrT8Dw1Kk9GyAYAKlwJNME-jQun_CZXcCNqnaoyoQpIeKbM9KzbjMry_Q6vuuCqC3BVY4q0hNVKiw8AfDi1SyGTvsMTlr0VDVygVLqOlzEScVRqVxpALrZEBCT1vkb2hROVz-OoFgggKf7LAGPZWIqdJftw.bOobfvuQfOEfbOZcqwY07A.f7077add26cdd35fa4c1d3cca84dcd6f76a445ed3af7a170dd2650af07ec3a11 HTTP/1.1
                                                          Host: one.anotherarcher.net
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:29 UTC270INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Fri, 13 Dec 2024 05:33:28 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Content-Length: 16
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          Access-Control-Allow-Origin: *
                                                          ETag: W/"10-UiecVLFvCojUPVe0y7mBPqPMOas"
                                                          2024-12-13 05:33:29 UTC16INData Raw: 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d
                                                          Data Ascii: {"status":false}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.749885104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:30 UTC818OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:30 UTC1362INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:30 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 26826
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          origin-agent-cluster: ?1
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          referrer-policy: same-origin
                                                          document-policy: js-profiling
                                                          2024-12-13 05:33:30 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 34 36 39 37 61 35 30 66 35 66 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 8f1394697a50f5f7-EWRalt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:30 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                          Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                          Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                          Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                          Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                          Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                          2024-12-13 05:33:30 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                          Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.749891104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:32 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1394697a50f5f7&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:32 UTC331INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:32 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 112598
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f1394755c4f4385-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:32 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e
                                                          Data Ascii: referrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_expired":"Expired","invalid_domain":"In
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 66 5a 2c 67 70 2c 67 71 2c 67 75 2c 67 76 2c 67 43 2c 67 47 2c 67 48 2c 66 57 2c 66 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 36 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 35 31 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 34 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 37 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 30 32 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34
                                                          Data Ascii: fZ,gp,gq,gu,gv,gC,gG,gH,fW,fX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1614))/1*(parseInt(gI(396))/2)+parseInt(gI(251))/3+-parseInt(gI(864))/4+parseInt(gI(468))/5*(parseInt(gI(537))/6)+-parseInt(gI(1202))/7*(parseInt(gI(14
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 61 73 65 27 30 27 3a 6a 3d 6e 5b 67 57 28 38 39 35 29 5d 5b 67 57 28 31 30 30 31 29 5d 5b 67 57 28 38 31 30 29 5d 28 67 57 28 32 36 30 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 73 5b 67 57 28 31 34 39 30 29 5d 5b 67 57 28 31 31 30 30 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 43 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6a 26 26 6a 5b 67 57 28 31 36 30 33 29 5d 5b 67 57 28 31 35 37 37 29 5d 28 6a 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6f 5b 67 57 28 31 34 39 30 29 5d 5b 67 57 28 31 31 33 32 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 76 26 26 66 5b 67 57 28 39 31 36 29 5d 28 78 2c 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 69 66 28 6c 29 72
                                                          Data Ascii: ase'0':j=n[gW(895)][gW(1001)][gW(810)](gW(260));continue;case'1':s[gW(1490)][gW(1100)]();continue;case'2':C();continue;case'3':j&&j[gW(1603)][gW(1577)](j);continue;case'4':o[gW(1490)][gW(1132)]();continue;case'5':v&&f[gW(916)](x,B);continue;case'6':if(l)r
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 67 59 28 31 35 39 35 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 6b 5b 67 59 28 31 32 33 35 29 5d 2c 42 5b 67 59 28 31 31 34 36 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 67 59 28 38 36 31 29 5d 3d 35 65 33 2c 42 5b 67 59 28 31 36 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 67 59 28 37 39 35 29 5d 28 6b 5b 67 59 28 31 35 30 38 29 5d 2c 67 59 28 35 32 34 29 29 2c 44 3d 7b 7d 2c 44 5b 67 59 28 33 31 38 29 5d 3d 67 2c 44 5b 67 59 28 31 34 35 32 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 67 59 28 31 36 32 30 29 5d 3d 6d 2c 44 5b 67 59 28 31 34 36 36 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 67 59 28 32 34 38 29 5d 28 44 29 2c 46 3d 67 47 5b 67 59 28 31 33 30 32 29 5d 28 45 29 5b 67 59 28 31 30
                                                          Data Ascii: ,x=s,B=new eM[(gY(1595))](),!B)return;C=k[gY(1235)],B[gY(1146)](C,o,!![]),B[gY(861)]=5e3,B[gY(1607)]=function(){},B[gY(795)](k[gY(1508)],gY(524)),D={},D[gY(318)]=g,D[gY(1452)]=l,D.cc=h,D[gY(1620)]=m,D[gY(1466)]=x,E=JSON[gY(248)](D),F=gG[gY(1302)](E)[gY(10
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 6c 3d 6b 2c 65 4d 5b 68 32 28 35 37 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 34 29 7b 68 34 3d 68 32 2c 65 4d 5b 68 34 28 37 38 31 29 5d 28 6c 2c 75 6e 64 65 66 69 6e 65 64 2c 68 34 28 31 30 34 30 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 32 28 35 37 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 35 29 7b 68 35 3d 68 32 2c 65 4d 5b 68 35 28 31 34 31 37 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 32 28 39 35 34 29 5d 5b 68 32 28 34 37 39 29 5d 28 68 32 28 36 30 36 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 54 3d 30 2c 65 57 3d 7b 7d 2c 65 57 5b 67 4a 28 31 30 32 35 29 5d 3d 65 56 2c 65 4d 5b 67 4a 28 34 35 34 29 5d 3d 65 57 2c 65 59 3d 65 4d 5b 67 4a 28 38 39 35 29 5d 5b 67 4a 28 31 31 39 32 29 5d 5b 67 4a 28 31 32 36 32 29 5d 2c 65 5a 3d 65 4d 5b 67 4a
                                                          Data Ascii: l=k,eM[h2(571)](function(h4){h4=h2,eM[h4(781)](l,undefined,h4(1040))},10),eM[h2(571)](function(h5){h5=h2,eM[h5(1417)]()},1e3),eM[h2(954)][h2(479)](h2(606),d));return![]},eT=0,eW={},eW[gJ(1025)]=eV,eM[gJ(454)]=eW,eY=eM[gJ(895)][gJ(1192)][gJ(1262)],eZ=eM[gJ
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 29 5d 3d 66 62 2c 66 56 5b 67 4a 28 33 32 32 29 5d 3d 66 49 2c 66 56 5b 67 4a 28 31 34 39 35 29 5d 3d 66 48 2c 66 56 5b 67 4a 28 39 39 38 29 5d 3d 66 32 2c 66 56 5b 67 4a 28 36 34 33 29 5d 3d 66 33 2c 66 56 5b 67 4a 28 35 34 35 29 5d 3d 66 70 2c 66 56 5b 67 4a 28 31 32 34 39 29 5d 3d 66 72 2c 66 56 5b 67 4a 28 38 30 38 29 5d 3d 66 71 2c 66 56 5b 67 4a 28 31 31 30 30 29 5d 3d 66 42 2c 66 56 5b 67 4a 28 31 35 32 34 29 5d 3d 66 41 2c 66 56 5b 67 4a 28 31 31 33 32 29 5d 3d 66 7a 2c 66 56 5b 67 4a 28 31 31 33 31 29 5d 3d 66 79 2c 66 56 5b 67 4a 28 31 33 39 36 29 5d 3d 66 6a 2c 66 56 5b 67 4a 28 36 33 32 29 5d 3d 66 55 2c 66 56 5b 67 4a 28 32 34 34 29 5d 3d 66 6e 2c 66 56 5b 67 4a 28 31 30 38 34 29 5d 3d 66 6b 2c 66 56 5b 67 4a 28 31 33 33 34 29 5d 3d 66 67 2c
                                                          Data Ascii: )]=fb,fV[gJ(322)]=fI,fV[gJ(1495)]=fH,fV[gJ(998)]=f2,fV[gJ(643)]=f3,fV[gJ(545)]=fp,fV[gJ(1249)]=fr,fV[gJ(808)]=fq,fV[gJ(1100)]=fB,fV[gJ(1524)]=fA,fV[gJ(1132)]=fz,fV[gJ(1131)]=fy,fV[gJ(1396)]=fj,fV[gJ(632)]=fU,fV[gJ(244)]=fn,fV[gJ(1084)]=fk,fV[gJ(1334)]=fg,
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 29 5d 28 27 3b 27 29 2c 67 76 3d 67 75 5b 67 4a 28 31 31 36 39 29 5d 5b 67 4a 28 32 38 34 29 5d 28 67 75 29 2c 65 4d 5b 67 4a 28 34 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 38 2c 69 2c 6a 2c 6b 2c 6c 29 7b 66 6f 72 28 6a 38 3d 67 4a 2c 69 3d 4f 62 6a 65 63 74 5b 6a 38 28 31 33 36 32 29 5d 28 68 29 2c 6a 3d 30 3b 6a 3c 69 5b 6a 38 28 36 36 35 29 5d 3b 6a 2b 2b 29 69 66 28 6b 3d 69 5b 6a 5d 2c 27 66 27 3d 3d 3d 6b 26 26 28 6b 3d 27 4e 27 29 2c 67 5b 6b 5d 29 7b 66 6f 72 28 6c 3d 30 3b 6c 3c 68 5b 69 5b 6a 5d 5d 5b 6a 38 28 36 36 35 29 5d 3b 2d 31 3d 3d 3d 67 5b 6b 5d 5b 6a 38 28 39 30 33 29 5d 28 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 26 26 28 67 76 28 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 7c 7c 67 5b 6b 5d 5b 6a 38 28 37 35 36 29 5d 28 27 6f 2e 27 2b
                                                          Data Ascii: )](';'),gv=gu[gJ(1169)][gJ(284)](gu),eM[gJ(458)]=function(g,h,j8,i,j,k,l){for(j8=gJ,i=Object[j8(1362)](h),j=0;j<i[j8(665)];j++)if(k=i[j],'f'===k&&(k='N'),g[k]){for(l=0;l<h[i[j]][j8(665)];-1===g[k][j8(903)](h[i[j]][l])&&(gv(h[i[j]][l])||g[k][j8(756)]('o.'+
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 66 47 70 7a 27 3a 6a 41 28 38 38 35 29 2c 27 79 56 41 49 6c 27 3a 6a 41 28 34 37 37 29 2c 27 69 56 54 77 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 6e 74 6f 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 4a 64 63 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 50 76 73 4e 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6b 58 4f 77 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 50 71 42 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d
                                                          Data Ascii: h,i){return h<i},'rfGpz':jA(885),'yVAIl':jA(477),'iVTwR':function(h,i){return h(i)},'jntod':function(h,i){return h>i},'wJdcM':function(h,i){return h*i},'PvsNb':function(h,i){return h!=i},'kXOwi':function(h,i){return h(i)},'iPqBI':function(h,i){return h<i}
                                                          2024-12-13 05:33:32 UTC1369INData Raw: 48 5b 6a 43 28 37 35 36 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 6a 43 28 31 31 30 36 29 5d 28 49 2c 31 29 7c 4e 2c 4a 3d 3d 64 5b 6a 43 28 39 32 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 43 28 37 35 36 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 43 28 32 39 34 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 6a 43 28 31 34 33 37 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 6a 43 28 31 31 30 36 29 5d 28 49 2c 31 29 7c 64 5b 6a 43 28 31 35 33 39 29 5d 28 4e 2c 31 29 2c 4a 3d 3d 64 5b 6a 43 28 35 36 39 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 43 28 37 35 36 29 5d 28 6f 28
                                                          Data Ascii: H[jC(756)](o(I)),I=0):J++,N>>=1,x++);}}else{for(N=1,x=0;x<G;I=d[jC(1106)](I,1)|N,J==d[jC(924)](j,1)?(J=0,H[jC(756)](o(I)),I=0):J++,N=0,x++);for(N=D[jC(294)](0),x=0;d[jC(1437)](16,x);I=d[jC(1106)](I,1)|d[jC(1539)](N,1),J==d[jC(569)](j,1)?(J=0,H[jC(756)](o(


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.749898104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:34 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1394697a50f5f7&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:34 UTC331INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:34 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 117947
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f139483aff24392-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:34 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74
                                                          Data Ascii: cess%21","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_refresh":"Refresh","turnstile_footer_t
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 67 39 2c 67 66 2c 67 67 2c 67 68 2c 67 72 2c 67 43 2c 67 47 2c 67 48 2c 65 59 2c 65 5a 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 30 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 38 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                          Data Ascii: g9,gf,gg,gh,gr,gC,gG,gH,eY,eZ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1374))/1*(parseInt(gI(1001))/2)+-parseInt(gI(1020))/3+parseInt(gI(447))/4*(-parseInt(gI(628))/5)+parseInt(gI(797))/6*(parseInt(gI(1138))/7)+-parseInt(gI
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 33 28 31 35 39 36 29 5d 5b 68 33 28 31 36 36 34 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 33 28 31 37 39 32 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 55 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 68 33 28 39 33 34 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 33 28 31 37 32 32 29 5d 28 68 5b 44 5d 29 2c 68 33 28 31 32 35 31 29 3d 3d 3d 6f 5b 68 33 28 31 35 33 34 29 5d 28 69 2c 44 29 3f 6f 5b 68 33 28 31 33 37 37 29 5d 28 73 2c 6f 5b 68 33 28 38 39 32 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 6f 5b 68 33 28 31 35 33 34 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 68
                                                          Data Ascii: ,1),1):H+=1);return G}}(x),B='nAsAaAb'.split('A'),B=B[h3(1596)][h3(1664)](B),C=0;C<x[h3(1792)];D=x[C],E=eU(g,h,D),B(E)?(F=o[h3(934)]('s',E)&&!g[h3(1722)](h[D]),h3(1251)===o[h3(1534)](i,D)?o[h3(1377)](s,o[h3(892)](i,D),E):F||s(o[h3(1534)](i,D),h[D])):s(o[h
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 59 56 6c 41 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4e 64 51 4b 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 79 61 46 50 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 5a 51 53 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 5a 6c 4c 52 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 63 58 6a 4b 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6f 69 50 52 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27
                                                          Data Ascii: {return h<i},'YVlAQ':function(h,i){return h+i},'NdQKf':function(h,i){return h==i},'yaFPN':function(h,i){return h-i},'yZQSs':function(h,i){return h(i)},'ZlLRY':function(h,i){return i|h},'cXjKz':function(h,i){return h&i},'oiPRa':function(h,i){return h(i)},'
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 64 29 7b 72 65 74 75 72 6e 20 69 64 3d 62 2c 69 64 28 39 32 33 29 5b 69 64 28 39 34 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 65 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 69 65 3d 69 63 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 69 65 28 35 39 31 29 5d 28 4a 2c 69 5b 69 65 28 31 37 39 32 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 69 65 28 39 34 39 29 5d 28
                                                          Data Ascii: ion(h){return null==h?'':f.g(h,6,function(i,id){return id=b,id(923)[id(949)](i)})},'g':function(i,j,o,ie,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(ie=ic,null==i)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[ie(591)](J,i[ie(1792)]);J+=1)if(K=i[ie(949)](
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 73 65 7b 69 66 28 64 5b 69 65 28 31 36 37 34 29 5d 28 32 35 36 2c 43 5b 69 65 28 31 35 37 34 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 69 65 28 31 33 38 34 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 65 28 31 31 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 65 28 31 35 37 34 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 7c 4d 26 31 2e 30 36 2c 64 5b 69 65 28 31 38 31 34 29 5d 28 49 2c 64 5b 69 65 28 31 36 31 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 65 28 31 31 35 30 29 5d 28 64 5b 69 65 28 36 30 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d
                                                          Data Ascii: se{if(d[ie(1674)](256,C[ie(1574)](0))){for(s=0;d[ie(1384)](s,F);H<<=1,j-1==I?(I=0,G[ie(1150)](o(H)),H=0):I++,s++);for(M=C[ie(1574)](0),s=0;8>s;H=H<<1|M&1.06,d[ie(1814)](I,d[ie(1614)](j,1))?(I=0,G[ie(1150)](d[ie(607)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 51 2c 52 2c 69 6a 29 7b 72 65 74 75 72 6e 20 69 6a 3d 62 2c 64 5b 69 6a 28 31 34 39 38 29 5d 28 51 2c 52 29 7d 7d 2c 78 3d 5b 5d 2c 42 3d 34 2c 43 3d 34 2c 44 3d 33 2c 45 3d 5b 5d 2c 48 3d 6f 28 30 29 2c 49 3d 6a 2c 4a 3d 31 2c 46 3d 30 3b 64 5b 69 6b 28 36 32 30 29 5d 28 33 2c 46 29 3b 78 5b 46 5d 3d 46 2c 46 2b 3d 31 29 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 69 6b 28 31 32 37 38 29 5d 28 32 2c 32 29 2c 47 3d 31 3b 4c 21 3d 47 3b 29 69 66 28 64 5b 69 6b 28 38 36 37 29 5d 28 64 5b 69 6b 28 31 30 36 30 29 5d 2c 69 6b 28 37 39 34 29 29 29 52 3d 73 5b 69 6b 28 31 30 39 31 29 5d 28 47 2c 74 68 69 73 29 2c 53 3d 7b 7d 2c 53 2e 6c 3d 76 6f 69 64 20 30 2c 48 5b 52 5d 3d 53 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 69 6b 28 34 39 37 29 5b
                                                          Data Ascii: nction(Q,R,ij){return ij=b,d[ij(1498)](Q,R)}},x=[],B=4,C=4,D=3,E=[],H=o(0),I=j,J=1,F=0;d[ik(620)](3,F);x[F]=F,F+=1);for(K=0,L=Math[ik(1278)](2,2),G=1;L!=G;)if(d[ik(867)](d[ik(1060)],ik(794)))R=s[ik(1091)](G,this),S={},S.l=void 0,H[R]=S;else for(M=ik(497)[
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 69 6b 28 36 33 33 29 5d 28 30 2c 4f 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29 2c 50 3d 43 2d 31 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 45 5b 69 6b 28 31 34 34 35 29 5d 28 27 27 29 7d 69 66 28 42 3d 3d 30 26 26 28 42 3d 4d 61 74 68 5b 69 6b 28 31 32 37 38 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 2c 78 5b 50 5d 29 50 3d 78 5b 50 5d 3b 65 6c 73 65 20 69 66 28 43 3d 3d 3d 50 29 50 3d 64 5b 69 6b 28 31 35 30 30 29 5d 28 46 2c 46 5b 69 6b 28 39 34 39 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 45 5b 69 6b 28 31 31 35 30 29 5d 28 50 29 2c 78 5b 43 2b 2b 5d 3d 46 2b 50 5b 69 6b 28 39 34 39 29 5d 28
                                                          Data Ascii: &&(I=j,H=o(J++)),K|=(d[ik(633)](0,O)?1:0)*G,G<<=1);x[C++]=e(K),P=C-1,B--;break;case 2:return E[ik(1445)]('')}if(B==0&&(B=Math[ik(1278)](2,D),D++),x[P])P=x[P];else if(C===P)P=d[ik(1500)](F,F[ik(949)](0));else return null;E[ik(1150)](P),x[C++]=F+P[ik(949)](
                                                          2024-12-13 05:33:34 UTC1369INData Raw: 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 69 6f 28 31 30 31 33 29 5d 2b 6c 2b 69 6f 28 37 36 30 29 2b 31 2b 69 6f 28 35 37 32 29 2b 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 36 37 36 29 5d 2b 27 2f 27 2b 65 4d 5b 69 6f 28 31 38 32 35 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 31 36 32 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 69 6f 28 31 34 36 38 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 34 36 38 29 5d 2c 6e 5b 69 6f 28 38 31 36 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 38 31 36 29 5d 2c 6e 5b 69 6f 28 31 38 33 38 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 38 33 38 29 5d 2c 6e 5b 69 6f 28 31 33 35 36 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 31 31 37
                                                          Data Ascii: )],'/'):'',m=i[io(1013)]+l+io(760)+1+io(572)+eM[io(1825)][io(1676)]+'/'+eM[io(1825)].cH+'/'+eM[io(1825)][io(1162)],n={},n[io(1468)]=eM[io(1825)][io(1468)],n[io(816)]=eM[io(1825)][io(816)],n[io(1838)]=eM[io(1825)][io(1838)],n[io(1356)]=eM[io(1825)][io(1117


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.749899104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:34 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3545
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:34 UTC3545OUTData Raw: 76 5f 38 66 31 33 39 34 36 39 37 61 35 30 66 35 66 37 3d 72 35 39 78 4b 78 24 78 34 78 75 78 6c 78 77 46 6b 64 46 6b 68 6d 78 43 76 38 7a 42 54 76 4c 79 55 6b 53 58 6b 4b 6f 78 47 49 6b 52 78 42 35 6b 4d 6b 56 4c 58 6b 54 70 6a 78 4b 58 6b 41 78 54 62 37 68 6b 61 4c 78 6b 54 75 43 6b 24 50 68 6b 42 6f 47 50 7a 58 2d 78 6a 6b 4f 72 6b 24 73 6a 49 6f 6f 47 68 6b 77 6b 78 4c 63 52 35 4e 68 6b 63 2d 48 78 75 4a 56 75 37 78 6b 41 6b 58 78 75 77 65 49 38 68 6d 43 51 44 33 76 68 72 59 32 47 6c 76 7a 41 68 6a 7a 31 6b 47 71 33 6f 73 73 6b 64 79 73 24 77 25 32 62 52 47 47 75 4a 53 42 71 2b 56 42 73 42 52 4b 59 2d 74 4c 6f 47 24 52 31 47 50 6b 47 54 39 71 78 47 65 6b 47 2b 43 6b 4b 72 4d 48 78 6b 46 79 78 47 2b 6f 56 53 74 53 6b 47 71 4c 52 75 62 6b 32 73 6b 64 55
                                                          Data Ascii: v_8f1394697a50f5f7=r59xKx$x4xuxlxwFkdFkhmxCv8zBTvLyUkSXkKoxGIkRxB5kMkVLXkTpjxKXkAxTb7hkaLxkTuCk$PhkBoGPzX-xjkOrk$sjIooGhkwkxLcR5Nhkc-HxuJVu7xkAkXxuweI8hmCQD3vhrY2GlvzAhjz1kGq3osskdys$w%2bRGGuJSBq+VBsBRKY-tLoG$R1GPkGT9qxGekG+CkKrMHxkFyxG+oVStSkGqLRubk2skdU
                                                          2024-12-13 05:33:35 UTC747INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:34 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 149552
                                                          Connection: close
                                                          cf-chl-gen: dLetIEBO/SmvzbRQxhirWaBE8VrYnpY64ufeQ0mmFnRJpohRqasgN/xRDqcTbBxg0edfMSzV7Ltzu0WPbWPm4jM6BiloWW+IPCusFmtRDhi5h9Ks/Yyk2q6VWV5gwY/A3/wqWRmxpVoHlQl5EX7B+BbZsmkblO034bDSfCXu4939zJA3s1y7JqV/th8zCTMSmuYUGkzlo/sTPjXOZ0kpf4r7xyydiWBwAvg9BZnr+xr8/taeJ9Ph7lLFOalMh+erUfrOnpw3JLKmm42WNQEqgyEes5AfGbspsnG5q96fn4AOM3uiH6zpp3zFwhOse9MQNv3EgA1Bl50KoPI85JeYqsFoODPz3i9kJwqUduYmHwCHZn4a2Z0KUW/4REynRXT9Yc/kWeMdgVTqkTMwFxXS4+Wr83Llp/WVvcCXohQNt+uBdsDNx070gbgdboeaJ97DGkYBGVmX9Cq9JpFTYu2qj0r2aY38B1wxwZh7zHh6ACrVhwE=$PqVNf/7znVDE3Mqq
                                                          Server: cloudflare
                                                          CF-RAY: 8f139483db116a55-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:35 UTC622INData Raw: 6c 71 61 48 68 62 69 50 65 4b 43 31 75 36 47 75 6f 37 76 42 76 70 71 55 71 38 65 68 7a 73 33 43 6f 4d 58 47 6a 71 69 65 79 59 2b 50 79 37 4f 6e 76 4e 36 78 71 4d 43 69 75 5a 32 63 33 39 6a 4a 31 74 50 68 78 71 75 6c 77 4e 7a 48 35 4e 36 2f 7a 2b 2f 55 7a 37 58 4e 37 4d 69 37 30 37 58 74 2b 66 37 38 75 39 44 43 38 77 49 44 38 74 55 43 42 4f 44 37 45 51 72 4f 2b 77 33 32 44 64 62 35 35 65 4d 61 2f 65 6e 6e 48 68 4c 77 49 75 73 54 39 79 63 53 49 52 49 4c 36 68 2f 6a 4c 69 6e 76 2b 79 4d 72 4b 77 67 72 4b 42 41 4c 46 44 6f 72 44 68 6b 2b 4c 78 46 43 4c 45 56 43 4a 51 68 46 43 44 6b 46 54 52 77 48 42 6a 41 73 48 56 45 64 48 7a 68 41 45 54 4d 4e 4a 30 73 57 48 31 46 55 48 56 35 52 50 42 38 6e 59 53 41 70 59 6d 6c 61 53 32 6c 65 61 6e 42 4b 56 58 4e 6b 61 54 52
                                                          Data Ascii: lqaHhbiPeKC1u6Guo7vBvpqUq8ehzs3CoMXGjqieyY+Py7OnvN6xqMCiuZ2c39jJ1tPhxqulwNzH5N6/z+/Uz7XN7Mi707Xt+f78u9DC8wID8tUCBOD7EQrO+w32Ddb55eMa/ennHhLwIusT9ycSIRIL6h/jLinv+yMrKwgrKBALFDorDhk+LxFCLEVCJQhFCDkFTRwHBjAsHVEdHzhAETMNJ0sWH1FUHV5RPB8nYSApYmlaS2leanBKVXNkaTR
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 52 5a 57 6b 74 37 5a 47 43 49 53 34 70 2f 6c 47 46 78 6a 32 32 64 6a 35 4f 59 57 57 47 5a 64 5a 47 45 6b 36 43 56 6f 6f 70 6c 68 35 70 2f 68 6e 39 74 72 34 2b 30 70 57 6d 73 6f 62 75 6e 72 71 61 79 68 37 4f 70 73 4a 66 43 76 35 43 67 75 63 53 79 78 36 44 49 68 70 36 66 6d 74 48 4f 6a 59 76 49 73 4d 57 53 6b 39 72 52 74 62 6d 71 30 4c 6e 63 31 4c 6e 62 76 65 4c 47 6f 64 53 39 75 62 61 70 71 65 37 53 34 36 7a 48 31 4c 50 58 79 4c 62 48 75 64 4c 78 30 4c 6b 43 73 77 49 43 38 66 62 43 38 76 48 7a 35 74 2f 32 43 65 7a 76 37 2b 62 38 38 67 33 4c 39 75 2f 7a 35 68 48 6d 31 2f 66 34 49 66 4c 30 32 2f 76 2b 44 74 67 57 4a 65 59 6e 36 75 62 71 42 65 63 53 37 77 6b 6c 4d 50 45 4e 41 2f 44 31 45 51 67 4b 2b 52 55 4d 48 76 30 5a 39 54 67 43 48 66 6b 42 42 69 45 43 48
                                                          Data Ascii: RZWkt7ZGCIS4p/lGFxj22dj5OYWWGZdZGEk6CVooplh5p/hn9tr4+0pWmsobunrqayh7OpsJfCv5CgucSyx6DIhp6fmtHOjYvIsMWSk9rRtbmq0Lnc1LnbveLGodS9ubapqe7S46zH1LPXyLbHudLx0LkCswIC8fbC8vHz5t/2Cezv7+b88g3L9u/z5hHm1/f4IfL02/v+DtgWJeYn6ubqBecS7wklMPENA/D1EQgK+RUMHv0Z9TgCHfkBBiECH
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 7a 55 6c 52 76 6c 31 64 35 56 35 56 71 6c 46 74 63 6a 46 2b 53 6e 70 47 45 68 70 68 79 67 4a 53 64 65 57 42 36 6f 61 65 65 74 4b 6d 79 6f 70 4b 31 75 48 6d 50 62 71 69 2b 64 37 6d 64 66 4b 75 53 6e 71 43 63 75 59 6a 43 75 4c 7a 43 6e 4b 2b 50 69 38 36 71 71 37 53 49 30 4c 43 32 78 74 6a 51 75 38 71 56 6e 62 33 4f 30 61 37 42 30 74 58 43 78 64 62 5a 33 4d 6e 61 33 73 48 43 30 75 6e 75 39 4d 37 75 7a 75 66 5a 30 4d 7a 46 38 76 43 38 7a 4d 2f 5a 42 4d 4c 50 32 64 50 68 77 67 41 41 41 50 76 4b 41 51 6b 4c 42 52 58 70 41 2b 55 4a 34 66 55 45 47 75 34 64 37 4f 6a 58 33 78 41 45 34 4e 34 64 46 76 54 69 36 2f 55 72 47 65 6b 75 4c 69 34 69 4b 77 51 4b 46 53 34 70 39 2f 4d 38 45 55 44 31 2f 66 6f 75 4f 7a 77 36 52 55 4d 62 4d 69 4e 46 4e 69 78 44 53 53 49 39 44 45
                                                          Data Ascii: zUlRvl1d5V5VqlFtcjF+SnpGEhphygJSdeWB6oaeetKmyopK1uHmPbqi+d7mdfKuSnqCcuYjCuLzCnK+Pi86qq7SI0LC2xtjQu8qVnb3O0a7B0tXCxdbZ3Mna3sHC0unu9M7uzufZ0MzF8vC8zM/ZBMLP2dPhwgAAAPvKAQkLBRXpA+UJ4fUEGu4d7OjX3xAE4N4dFvTi6/UrGekuLi4iKwQKFS4p9/M8EUD1/fouOzw6RUMbMiNFNixDSSI9DE
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 65 6f 35 62 58 48 36 53 58 32 47 51 62 33 79 62 6b 61 4f 52 59 6f 42 6c 6e 4b 43 4c 6f 5a 71 45 73 49 4e 2f 63 48 43 71 62 35 74 33 72 70 69 35 75 4c 31 36 65 72 43 7a 67 70 4f 6d 77 58 75 57 75 72 58 47 68 39 44 4b 72 6f 79 4a 78 63 7a 51 6f 4b 43 68 32 70 57 39 74 37 65 39 30 75 48 66 72 4b 37 6a 7a 72 72 43 34 37 58 46 35 70 2f 42 34 36 2b 78 75 76 54 64 35 4f 58 59 30 75 66 7a 36 4d 58 71 39 67 44 58 2b 4f 50 4e 7a 41 4c 47 32 4f 44 6a 34 67 7a 45 33 64 7a 4f 42 68 48 4f 44 41 63 55 43 65 62 58 45 67 6a 32 7a 76 77 58 48 68 72 58 45 79 54 6a 45 69 44 36 35 79 63 54 47 66 54 32 42 41 62 39 2b 76 34 6c 4c 68 38 6d 39 75 2f 7a 45 43 6f 4e 45 7a 51 52 49 55 44 30 44 30 59 58 4a 52 59 56 4d 2f 77 6b 4a 77 6c 4c 4c 6b 34 50 4b 56 42 57 56 6c 67 35 56 69 30
                                                          Data Ascii: eo5bXH6SX2GQb3ybkaORYoBlnKCLoZqEsIN/cHCqb5t3rpi5uL16erCzgpOmwXuWurXGh9DKroyJxczQoKCh2pW9t7e90uHfrK7jzrrC47XF5p/B46+xuvTd5OXY0ufz6MXq9gDX+OPNzALG2ODj4gzE3dzOBhHODAcUCebXEgj2zvwXHhrXEyTjEiD65ycTGfT2BAb9+v4lLh8m9u/zECoNEzQRIUD0D0YXJRYVM/wkJwlLLk4PKVBWVlg5Vi0
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 48 5a 6a 66 61 53 6b 69 4a 39 36 65 61 4a 31 65 47 65 51 6f 70 4b 79 5a 62 4f 42 72 6f 2b 34 6d 62 57 48 71 37 74 39 6c 59 31 33 75 73 43 57 64 36 57 45 6d 71 4f 79 6d 61 61 69 75 71 4b 43 70 35 75 2f 6f 35 43 77 6e 37 54 5a 78 39 6e 57 72 4c 7a 53 74 65 4c 6a 6d 70 75 75 6f 64 57 6f 73 2b 44 6f 36 4b 7a 66 31 2b 50 67 37 4b 76 52 38 2f 54 49 38 38 61 79 39 63 76 46 38 74 66 64 33 67 50 56 7a 51 66 55 76 66 6e 7a 42 39 34 42 2f 73 41 42 43 77 62 2b 46 51 7a 6f 41 2f 49 49 37 67 66 32 44 50 6f 4c 2b 67 2f 64 44 2f 34 54 35 52 4d 44 47 50 49 58 42 78 7a 36 47 77 73 75 4b 52 38 50 4d 6a 45 6a 45 7a 59 35 2b 52 44 75 4b 54 2f 33 4f 68 37 38 4c 42 4d 66 49 52 30 2b 41 54 6b 5a 51 68 6b 38 52 69 59 67 49 55 49 6d 4c 30 4d 7a 52 30 56 48 4e 30 74 4e 53 7a 74 50
                                                          Data Ascii: HZjfaSkiJ96eaJ1eGeQopKyZbOBro+4mbWHq7t9lY13usCWd6WEmqOymaaiuqKCp5u/o5Cwn7TZx9nWrLzSteLjmpuuodWos+Do6Kzf1+Pg7KvR8/TI88ay9cvF8tfd3gPVzQfUvfnzB94B/sABCwb+FQzoA/II7gf2DPoL+g/dD/4T5RMDGPIXBxz6GwsuKR8PMjEjEzY5+RDuKT/3Oh78LBMfIR0+ATkZQhk8RiYgIUImL0MzR0VHN0tNSztP
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 65 56 68 49 65 6b 59 34 69 73 68 61 32 49 69 36 57 56 66 71 47 30 73 59 4f 6b 6a 35 43 6e 65 4a 4f 62 76 5a 57 51 67 71 62 47 79 5a 36 41 75 73 48 46 79 37 2b 50 77 61 43 2b 6b 36 6d 78 31 4d 65 74 70 4c 65 39 31 63 32 36 73 62 50 61 7a 38 33 50 73 62 50 58 35 4d 66 47 7a 65 62 43 34 4f 37 63 79 65 54 46 72 38 33 50 7a 50 6d 30 32 39 72 56 39 4e 54 66 36 76 33 55 32 4c 66 5a 31 4e 72 69 31 51 62 47 32 50 37 4e 30 4f 63 48 43 38 38 51 35 2b 6e 6a 36 52 58 6f 43 52 66 74 38 4e 6b 62 39 79 49 63 49 66 67 68 39 4e 38 64 36 52 6e 34 4d 43 34 71 4a 69 77 47 38 76 34 75 46 67 4d 43 39 41 77 49 4c 52 55 52 2f 69 73 69 44 51 46 42 42 54 63 5a 45 77 6b 4b 54 55 55 4c 53 30 38 70 4a 55 30 78 44 45 6f 53 4c 7a 46 49 55 56 68 48 59 42 6f 72 58 6b 35 4d 4e 44 70 54 50
                                                          Data Ascii: eVhIekY4isha2Ii6WVfqG0sYOkj5CneJObvZWQgqbGyZ6AusHFy7+PwaC+k6mx1MetpLe91c26sbPaz83PsbPX5MfGzebC4O7cyeTFr83PzPm029rV9NTf6v3U2LfZ1Nri1QbG2P7N0OcHC88Q5+nj6RXoCRft8Nkb9yIcIfgh9N8d6Rn4MC4qJiwG8v4uFgMC9AwILRUR/isiDQFBBTcZEwkKTUULS08pJU0xDEoSLzFIUVhHYBorXk5MNDpTP
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 6f 6f 70 47 44 6b 4b 39 79 72 72 69 73 64 4b 4f 53 71 6e 68 39 76 4a 4f 57 74 34 4b 2f 72 58 36 63 67 62 69 38 70 37 32 32 7a 38 6e 4e 75 64 47 67 79 36 6e 42 32 4d 76 61 74 37 4c 59 6c 61 75 5a 30 5a 2f 56 32 4f 47 6b 77 4d 53 6c 75 62 54 42 71 4b 7a 4c 75 2b 37 52 78 4c 7a 79 33 72 61 74 7a 4d 6e 52 35 74 71 35 75 2b 7a 30 74 38 73 41 31 2b 37 56 43 41 45 46 34 63 6a 34 43 77 72 4b 44 51 66 36 7a 39 54 39 41 39 50 4b 35 41 33 54 47 65 73 4c 32 66 58 58 45 39 73 68 39 42 77 64 4a 65 4d 4a 36 4f 7a 6a 46 2b 34 68 4c 69 38 55 37 67 59 6c 44 54 51 70 43 6a 59 37 46 67 73 49 46 66 77 50 4c 53 4d 76 4d 6a 42 4a 45 6b 6c 48 51 54 73 6a 42 77 38 49 49 78 4e 46 48 79 51 30 4a 53 52 57 4e 44 34 76 50 56 6b 75 47 6c 30 30 4d 44 49 7a 5a 69 64 44 58 6a 73 74 54 6d
                                                          Data Ascii: oopGDkK9yrrisdKOSqnh9vJOWt4K/rX6cgbi8p722z8nNudGgy6nB2Mvat7LYlauZ0Z/V2OGkwMSlubTBqKzLu+7RxLzy3ratzMnR5tq5u+z0t8sA1+7VCAEF4cj4CwrKDQf6z9T9A9PK5A3TGesL2fXXE9sh9BwdJeMJ6OzjF+4hLi8U7gYlDTQpCjY7FgsIFfwPLSMvMjBJEklHQTsjBw8IIxNFHyQ0JSRWND4vPVkuGl00MDIzZidDXjstTm
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 62 35 4b 79 6a 35 57 30 72 48 6d 38 64 62 5a 2f 6d 37 69 2b 67 59 4f 42 75 6f 65 49 71 72 36 4c 6a 62 79 62 71 4d 65 39 7a 37 32 4f 72 4a 48 49 7a 4c 66 4e 78 62 6a 51 71 71 75 78 33 39 69 58 6f 72 6a 65 77 65 57 2b 34 61 61 34 36 38 6a 43 37 4f 44 43 7a 74 54 78 35 65 66 4c 78 66 4c 32 75 73 76 71 33 39 7a 37 37 4e 61 39 2b 77 50 41 43 50 6e 47 41 63 66 2b 79 68 4c 64 42 41 55 58 37 65 62 52 37 68 44 38 31 52 6b 5a 39 50 72 70 45 51 51 44 37 52 4d 52 42 67 73 6b 43 2b 62 39 48 68 6a 70 36 53 4d 63 45 69 30 73 46 53 6a 31 4d 42 77 4c 46 78 30 67 47 77 38 2b 49 54 6c 46 4a 53 59 39 41 6a 55 73 54 52 73 35 4c 77 6f 62 52 7a 45 4e 53 55 51 32 54 52 49 35 4c 44 70 64 54 54 39 52 4b 31 35 42 57 56 31 62 52 56 31 70 59 45 52 65 57 46 30 76 61 57 64 66 53 43 39
                                                          Data Ascii: b5Kyj5W0rHm8dbZ/m7i+gYOBuoeIqr6LjbybqMe9z72OrJHIzLfNxbjQqqux39iXorjeweW+4aa468jC7ODCztTx5efLxfL2usvq39z77Na9+wPACPnGAcf+yhLdBAUX7ebR7hD81RkZ9PrpEQQD7RMRBgskC+b9Hhjp6SMcEi0sFSj1MBwLFx0gGw8+ITlFJSY9AjUsTRs5LwobRzENSUQ2TRI5LDpdTT9RK15BWV1bRV1pYEReWF0vaWdfSC9
                                                          2024-12-13 05:33:35 UTC1369INData Raw: 5a 47 36 6a 72 69 63 6c 6e 71 5a 75 38 47 67 6c 4a 58 4b 73 36 71 35 68 63 47 48 6f 5a 36 54 79 4b 69 52 31 4e 53 59 7a 4b 66 55 30 64 54 4a 6e 4e 71 32 74 70 2b 37 74 74 75 34 6f 71 4c 73 7a 64 33 43 7a 71 7a 6d 71 39 37 42 36 39 54 4c 77 50 50 4c 31 62 76 33 7a 2f 76 49 38 67 54 62 30 4e 6e 44 34 4f 4d 4a 33 65 4c 48 79 74 72 64 44 51 58 37 2b 39 45 4a 39 76 48 68 37 2b 33 71 38 2f 58 70 48 64 77 43 41 41 50 79 37 76 6a 64 34 51 4d 5a 39 79 55 69 4a 67 30 6f 4b 77 59 48 37 77 77 46 4d 43 38 59 43 6a 7a 33 4e 44 70 42 2b 50 7a 39 51 54 55 52 4a 54 56 46 4b 55 4d 2b 42 69 45 4f 43 67 6b 6e 4a 43 31 47 51 53 73 30 46 43 73 5a 47 31 6f 74 52 31 74 62 48 46 74 43 4d 32 4e 45 52 7a 51 79 58 44 59 38 53 6c 6c 50 4b 32 78 6f 52 48 49 78 62 6b 67 78 4f 57 64 64
                                                          Data Ascii: ZG6jriclnqZu8GglJXKs6q5hcGHoZ6TyKiR1NSYzKfU0dTJnNq2tp+7ttu4oqLszd3Czqzmq97B69TLwPPL1bv3z/vI8gTb0NnD4OMJ3eLHytrdDQX7+9EJ9vHh7+3q8/XpHdwCAAPy7vjd4QMZ9yUiJg0oKwYH7wwFMC8YCjz3NDpB+Pz9QTURJTVFKUM+BiEOCgknJC1GQSs0FCsZG1otR1tbHFtCM2NERzQyXDY8SllPK2xoRHIxbkgxOWdd


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.749910104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:37 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1394697a50f5f7/1734068014834/bjAPQywsGkl3hC7 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:38 UTC200INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:37 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8f139497ad2fc324-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 23 08 02 00 00 00 5d 22 1e e5 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDR0#]"IDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.749909104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:37 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:38 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Fri, 13 Dec 2024 05:33:37 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cf-chl-out: GiCrnWliVAIfbGNa8RVmL9TizzOLWd9cOmQ=$5jdtuiICkP56IqO4
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f139497ab34425c-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.749915104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:39 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1394697a50f5f7/1734068014834/bjAPQywsGkl3hC7 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:40 UTC200INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:39 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8f1394a44a5b184d-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 23 08 02 00 00 00 5d 22 1e e5 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDR0#]"IDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.749917104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:39 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f1394697a50f5f7/1734068014836/d0c751ae4e55673ce0142e623f9b9351e08e2da5d00e33ec918560352d63bdc4/MjVYLykbVNArIqM HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:40 UTC143INHTTP/1.1 401 Unauthorized
                                                          Date: Fri, 13 Dec 2024 05:33:40 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 1
                                                          Connection: close
                                                          2024-12-13 05:33:40 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 30 4d 64 52 72 6b 35 56 5a 7a 7a 67 46 43 35 69 50 35 75 54 55 65 43 4f 4c 61 58 51 44 6a 50 73 6b 59 56 67 4e 53 31 6a 76 63 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g0MdRrk5VZzzgFC5iP5uTUeCOLaXQDjPskYVgNS1jvcQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                          2024-12-13 05:33:40 UTC1INData Raw: 4a
                                                          Data Ascii: J


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.749921104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:41 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 31782
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:41 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 34 36 39 37 61 35 30 66 35 66 37 3d 72 35 39 78 61 4c 47 63 7a 4c 7a 54 35 6b 63 68 73 58 6b 78 78 43 76 69 76 47 42 4c 69 6b 68 78 47 39 4b 4c 63 43 68 6b 2d 78 69 35 47 69 6b 64 6b 64 76 78 6b 41 39 6b 24 78 72 39 4b 74 52 67 73 39 6b 31 62 73 35 36 42 6b 43 54 41 6b 63 6f 4b 55 4b 6b 79 39 4c 55 6b 71 76 6b 37 48 64 75 4b 6b 47 69 6b 54 6d 53 25 32 62 6b 6c 55 7a 6b 48 6b 42 6d 52 67 39 4a 6f 42 73 6b 71 78 47 63 6b 4b 75 75 6b 44 39 6b 32 52 6b 4a 4d 6b 69 76 4b 34 4b 78 6b 79 68 7a 37 5a 44 2d 6c 41 66 39 68 6b 31 50 43 46 35 4a 75 42 2b 39 32 5a 6f 6f 65 58 63 69 4d 41 54 46 78 68 74 34 39 39 6b 39 32 5a 2b 4d 7a 6b 4e 78 47 34 2b 33 4c 73 43 79 6d 4a 69 33 6a 6b 34 7a 73 2b 2b 54 48 71 72 33 79 4a 55 4a 52 5a 47 6f 48 67 30 74
                                                          Data Ascii: v_8f1394697a50f5f7=r59xaLGczLzT5kchsXkxxCvivGBLikhxG9KLcChk-xi5GikdkdvxkA9k$xr9KtRgs9k1bs56BkCTAkcoKUKky9LUkqvk7HduKkGikTmS%2bklUzkHkBmRg9JoBskqxGckKuukD9k2RkJMkivK4Kxkyhz7ZD-lAf9hk1PCF5JuB+92ZooeXciMATFxht499k92Z+MzkNxG4+3LsCymJi3jk4zs++THqr3yJUJRZGoHg0t
                                                          2024-12-13 05:33:41 UTC15398OUTData Raw: 4d 7a 6c 78 64 6e 42 5a 52 4d 31 4d 6b 75 57 74 57 49 6b 75 53 4c 76 47 42 6b 49 6b 6b 39 4b 63 6b 50 44 78 7a 56 5a 6b 2b 6f 43 6f 47 7a 6b 4f 6b 72 76 47 41 6b 72 78 54 76 47 50 6b 33 6b 64 76 47 4a 78 6f 78 4c 68 58 6c 6b 50 78 38 39 4c 7a 6b 6c 78 43 7a 6b 37 6b 79 78 38 6f 6b 43 6b 6d 78 69 68 4c 79 6b 32 6b 4b 4f 4c 41 6b 6e 76 4d 7a 47 7a 6b 53 7a 47 57 62 48 6b 44 7a 42 6f 47 74 58 48 6b 69 35 4c 73 47 2b 6b 39 35 64 63 6b 4f 49 2b 34 6b 54 47 38 77 64 50 47 6a 6b 67 6b 52 53 74 54 47 43 47 59 6b 47 47 7a 4f 78 4d 64 4b 46 76 2d 41 64 55 78 35 6b 2d 35 39 39 42 4e 47 36 76 69 76 4b 53 69 63 6b 4c 78 47 78 6b 6e 4c 74 62 4c 56 6b 63 6b 4d 51 47 69 6b 2d 41 4d 7a 6b 42 6b 24 44 6e 35 6b 24 51 68 6b 4b 57 35 38 5a 57 57 6a 78 6b 7a 6b 65 49 34 6b 47
                                                          Data Ascii: MzlxdnBZRM1MkuWtWIkuSLvGBkIkk9KckPDxzVZk+oCoGzkOkrvGAkrxTvGPk3kdvGJxoxLhXlkPx89LzklxCzk7kyx8okCkmxihLyk2kKOLAknvMzGzkSzGWbHkDzBoGtXHki5LsG+k95dckOI+4kTG8wdPGjkgkRStTGCGYkGGzOxMdKFv-AdUx5k-599BNG6vivKSickLxGxknLtbLVkckMQGik-AMzkBk$Dn5k$QhkKW58ZWWjxkzkeI4kG
                                                          2024-12-13 05:33:42 UTC330INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:42 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 26336
                                                          Connection: close
                                                          cf-chl-gen: vaOiiYPK72E04EFb7P30OnvO5/d5X12mSwYGKVy8MkXIXkOE8w61Dw2A9IKzywr5k3gMkBIvl6VuCypO$psFsniaGum234eyd
                                                          Server: cloudflare
                                                          CF-RAY: 8f1394b12e99c32a-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:42 UTC1039INData Raw: 6c 71 61 48 68 62 65 31 70 33 65 36 66 37 66 41 75 4c 33 47 73 4c 58 4c 71 6f 75 68 6d 61 36 50 70 5a 79 39 7a 59 75 67 31 63 57 70 32 5a 65 39 79 4e 37 64 72 4c 44 69 76 39 79 33 77 61 2f 59 31 37 65 68 75 75 79 75 75 73 54 73 37 4c 48 43 72 4e 2f 6a 74 63 58 32 75 38 66 58 32 2b 44 50 31 76 44 75 31 67 48 69 76 66 6e 46 42 39 34 44 44 76 62 4a 43 64 48 61 78 51 55 4c 2f 75 48 33 46 42 4d 54 45 51 38 66 2b 74 76 71 37 43 49 53 39 4e 38 65 49 52 49 4c 36 67 30 42 39 78 41 6d 2b 6a 4d 45 49 51 4d 6e 41 43 30 4c 4f 7a 4d 7a 4c 7a 38 55 48 67 6f 64 49 44 73 6e 42 52 6f 46 4d 77 51 4b 53 52 6b 34 49 44 6f 78 45 7a 38 6c 4b 42 59 67 4a 55 31 55 4f 53 77 5a 4e 53 74 41 47 7a 6c 44 56 52 34 6d 48 6c 49 6a 61 45 64 74 59 69 38 77 54 33 49 39 63 54 30 32 62 45 4a
                                                          Data Ascii: lqaHhbe1p3e6f7fAuL3GsLXLqouhma6PpZy9zYug1cWp2Ze9yN7drLDiv9y3wa/Y17ehuuyuusTs7LHCrN/jtcX2u8fX2+DP1vDu1gHivfnFB94DDvbJCdHaxQUL/uH3FBMTEQ8f+tvq7CIS9N8eIRIL6g0B9xAm+jMEIQMnAC0LOzMzLz8UHgodIDsnBRoFMwQKSRk4IDoxEz8lKBYgJU1UOSwZNStAGzlDVR4mHlIjaEdtYi8wT3I9cT02bEJ
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 43 76 63 57 68 73 34 65 34 75 37 79 49 7a 59 6e 4d 79 62 50 46 32 4b 66 4b 75 70 57 79 73 73 32 75 6f 4f 44 62 73 64 53 36 7a 39 50 65 30 36 62 6e 75 74 36 70 78 63 62 77 73 4d 6e 68 7a 50 54 34 74 4c 50 4e 32 66 66 59 36 66 58 68 7a 74 4b 38 37 74 72 50 38 62 2b 2f 32 73 58 4c 37 75 37 72 78 75 44 45 34 64 49 54 30 51 67 55 30 68 59 56 2b 78 48 37 44 4f 37 65 2b 52 44 78 4a 67 67 6e 49 66 63 56 43 39 34 6b 47 50 6f 6b 4a 65 30 75 4c 76 34 4f 42 78 55 78 4a 50 50 38 37 7a 41 79 48 54 4d 73 49 76 77 54 4f 42 38 35 4f 66 77 64 46 6b 59 6e 4a 54 70 4c 44 52 34 71 54 43 6c 41 53 54 4d 61 54 31 64 53 55 68 68 62 58 6a 5a 46 51 42 31 51 4d 6d 6c 4b 4b 30 5a 46 61 79 63 6e 57 79 6c 47 4d 57 42 46 50 30 4a 44 55 6d 52 58 65 33 73 32 57 6d 6c 33 57 56 43 45 57 6d
                                                          Data Ascii: CvcWhs4e4u7yIzYnMybPF2KfKupWyss2uoODbsdS6z9Pe06bnut6pxcbwsMnhzPT4tLPN2ffY6fXhztK87trP8b+/2sXL7u7rxuDE4dIT0QgU0hYV+xH7DO7e+RDxJggnIfcVC94kGPokJe0uLv4OBxUxJPP87zAyHTMsIvwTOB85OfwdFkYnJTpLDR4qTClASTMaT1dSUhhbXjZFQB1QMmlKK0ZFaycnWylGMWBFP0JDUmRXe3s2Wml3WVCEWm
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 75 37 65 4e 76 63 66 46 6b 62 4f 52 73 4c 47 55 30 5a 69 59 76 62 69 71 32 74 7a 61 76 39 43 37 74 37 6a 44 75 72 36 6f 74 70 2b 75 76 4d 6a 6a 76 71 33 4a 36 4d 76 6c 7a 74 6e 31 2b 76 47 35 36 2b 33 7a 32 76 50 53 39 67 54 38 39 51 48 6d 43 66 6a 70 33 2b 44 6f 38 63 77 45 33 78 49 50 38 68 48 67 36 66 72 55 32 78 77 4c 41 52 51 62 2f 42 49 54 39 69 49 41 47 42 6f 55 42 2f 33 6e 49 77 59 6b 45 52 38 69 37 54 55 43 41 68 6f 74 45 54 48 79 46 53 7a 38 38 69 2f 39 4a 66 59 51 45 6a 45 56 48 69 68 41 4b 51 73 38 41 68 6f 70 52 41 34 67 55 30 41 55 4a 30 64 4a 53 68 5a 64 4b 69 78 43 56 54 6c 5a 46 78 77 69 52 54 5a 58 57 55 6b 39 51 32 6c 49 63 43 38 38 5a 47 35 72 4d 33 64 6b 59 6e 4e 6b 64 6c 42 52 50 58 38 37 57 33 5a 56 51 6d 68 6c 51 33 70 4a 66 47 65
                                                          Data Ascii: u7eNvcfFkbORsLGU0ZiYvbiq2tzav9C7t7jDur6otp+uvMjjvq3J6Mvlztn1+vG56+3z2vPS9gT89QHmCfjp3+Do8cwE3xIP8hHg6frU2xwLARQb/BIT9iIAGBoUB/3nIwYkER8i7TUCAhotETHyFSz88i/9JfYQEjEVHihAKQs8AhopRA4gU0AUJ0dJShZdKixCVTlZFxwiRTZXWUk9Q2lIcC88ZG5rM3dkYnNkdlBRPX87W3ZVQmhlQ3pJfGe
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 37 44 42 7a 62 6d 6d 71 70 53 38 75 4d 66 66 74 38 47 64 7a 4e 66 4f 6f 75 48 6e 31 4b 62 41 71 4d 36 73 6f 65 66 4b 72 71 6e 46 7a 72 4f 2f 36 75 7a 75 36 38 54 76 74 4c 58 72 74 2f 72 4d 42 72 7a 76 32 66 33 37 77 50 33 47 7a 66 66 2b 79 65 63 41 42 64 45 53 44 65 34 4d 31 67 66 35 46 76 37 62 45 42 63 44 47 78 6b 59 47 76 54 69 4a 2f 58 69 47 39 34 69 46 79 30 64 4a 43 77 73 36 68 55 49 49 51 58 76 4e 54 41 72 42 76 30 66 45 54 41 73 41 68 4d 33 4e 68 73 4a 49 30 70 4b 4e 53 49 6d 51 55 67 61 45 7a 4d 2b 53 42 59 32 45 77 77 59 55 31 45 5a 58 7a 77 73 56 46 38 73 4f 6d 52 52 59 44 70 65 57 43 55 38 59 6a 64 47 4c 32 74 42 4a 6b 42 6e 62 57 52 36 62 33 68 6f 57 48 74 2b 50 31 55 30 62 6f 51 39 66 32 4e 43 63 56 68 6b 5a 6d 4b 45 66 6c 68 50 58 6d 6c 75
                                                          Data Ascii: 7DBzbmmqpS8uMfft8GdzNfOouHn1KbAqM6soefKrqnFzrO/6uzu68TvtLXrt/rMBrzv2f37wP3Gzff+yecABdESDe4M1gf5Fv7bEBcDGxkYGvTiJ/XiG94iFy0dJCws6hUIIQXvNTArBv0fETAsAhM3NhsJI0pKNSImQUgaEzM+SBY2EwwYU1EZXzwsVF8sOmRRYDpeWCU8YjdGL2tBJkBnbWR6b3hoWHt+P1U0boQ9f2NCcVhkZmKEflhPXmlu
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 57 7a 71 35 57 63 76 4e 69 79 7a 4c 6e 57 31 73 2f 6e 77 36 71 68 33 65 76 41 32 62 76 74 35 4c 43 39 34 62 57 7a 30 76 72 62 30 4e 4c 5a 78 39 54 58 38 76 6e 4d 32 39 44 75 34 64 59 4c 32 73 59 42 43 4f 59 4e 2f 76 48 67 32 77 58 68 46 50 58 70 47 2b 4d 4c 38 4f 37 75 41 43 4c 2b 41 77 38 6b 33 52 49 64 34 52 67 72 47 41 4d 4d 41 43 77 75 2b 79 72 77 49 78 54 6f 37 54 72 77 43 79 51 75 4d 76 66 38 44 42 6a 30 39 52 78 48 42 78 49 6a 46 79 67 45 4c 54 39 47 51 79 30 4c 4b 45 30 30 56 7a 68 4e 51 53 59 6b 4f 7a 51 73 55 69 70 41 4c 6a 78 56 50 6a 4a 61 52 55 4a 66 50 47 46 4e 54 55 41 2f 53 69 6c 49 59 6b 74 6e 62 54 52 6a 62 54 74 38 56 6b 74 2b 55 46 64 67 64 6c 4a 68 50 6e 56 43 58 6b 4e 59 58 6d 74 71 6a 6e 31 73 58 32 64 4e 62 59 64 57 55 33 70 32 65
                                                          Data Ascii: Wzq5WcvNiyzLnW1s/nw6qh3evA2bvt5LC94bWz0vrb0NLZx9TX8vnM29Du4dYL2sYBCOYN/vHg2wXhFPXpG+ML8O7uACL+Aw8k3RId4RgrGAMMACwu+yrwIxTo7TrwCyQuMvf8DBj09RxHBxIjFygELT9GQy0LKE00VzhNQSYkOzQsUipALjxVPjJaRUJfPGFNTUA/SilIYktnbTRjbTt8Vkt+UFdgdlJhPnVCXkNYXmtqjn1sX2dNbYdWU3p2e
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 63 76 70 76 47 76 62 2f 59 30 38 58 42 35 62 33 61 78 4e 37 6e 76 36 37 79 31 4f 72 4d 35 73 69 33 35 65 71 33 39 74 54 31 30 63 75 39 37 77 44 63 34 67 63 46 36 64 59 4e 43 4d 6a 66 45 73 33 6f 7a 78 45 41 30 4f 6f 59 32 66 48 30 44 39 33 6f 38 43 44 31 33 78 34 55 34 4e 2f 78 46 77 6b 63 39 42 6b 4f 35 2f 63 65 4b 54 50 2b 49 53 7a 76 49 69 63 4a 4a 76 51 37 2b 52 59 5a 39 79 77 34 44 55 55 46 52 78 39 4a 52 52 34 68 53 30 6b 75 47 30 45 38 4c 69 70 4f 4a 6b 4d 74 52 31 41 6f 46 31 73 39 55 7a 56 50 4d 53 42 4f 55 79 42 66 50 56 34 36 4e 43 5a 59 61 45 56 4c 4b 46 31 43 52 6e 5a 67 52 6b 31 35 53 6a 46 52 66 6d 68 73 53 59 42 39 56 6b 36 43 51 58 78 55 69 6f 4b 4c 57 33 35 75 59 56 6c 39 5a 6d 42 51 68 6e 5a 67 53 6f 35 71 63 46 6d 4f 66 35 39 6f 6a 46
                                                          Data Ascii: cvpvGvb/Y08XB5b3axN7nv67y1OrM5si35eq39tT10cu97wDc4gcF6dYNCMjfEs3ozxEA0OoY2fH0D93o8CD13x4U4N/xFwkc9BkO5/ceKTP+ISzvIicJJvQ7+RYZ9yw4DUUFRx9JRR4hS0kuG0E8LipOJkMtR1AoF1s9UzVPMSBOUyBfPV46NCZYaEVLKF1CRnZgRk15SjFRfmhsSYB9Vk6CQXxUioKLW35uYVl9ZmBQhnZgSo5qcFmOf59ojF
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 30 2b 50 47 37 64 65 6f 79 66 44 71 71 4d 58 30 34 4d 6e 46 2b 50 54 52 7a 2f 7a 52 2b 39 4c 39 77 50 76 64 75 38 54 37 32 41 6e 7a 42 4e 34 4d 43 41 66 46 45 76 73 4d 34 78 58 70 46 4f 77 5a 42 42 7a 70 48 64 76 55 39 43 44 67 44 50 54 62 49 42 44 34 4b 65 67 73 2b 79 72 73 36 41 41 79 42 6a 41 44 36 2f 51 67 45 6a 6f 6b 4d 2f 45 2b 4b 52 59 56 51 51 46 45 46 30 59 77 4e 42 70 4a 51 77 45 67 54 6a 67 34 4b 6c 45 6d 56 43 63 4d 46 56 51 72 56 68 6c 63 4d 46 77 64 53 44 42 68 54 46 41 30 5a 54 70 66 48 6d 6f 2b 56 44 35 74 57 47 78 42 63 47 31 4b 52 6e 56 4a 4c 55 78 35 5a 48 68 50 66 6c 4a 6f 56 54 68 42 67 46 4f 43 52 58 52 62 51 49 52 34 57 6f 31 69 69 47 71 52 55 6d 56 4b 6c 6f 43 49 5a 70 68 5a 56 58 43 65 63 6f 78 76 6e 6d 47 51 65 4b 56 6c 59 58 32
                                                          Data Ascii: 0+PG7deoyfDqqMX04MnF+PTRz/zR+9L9wPvdu8T72AnzBN4MCAfFEvsM4xXpFOwZBBzpHdvU9CDgDPTbIBD4Kegs+yrs6AAyBjAD6/QgEjokM/E+KRYVQQFEF0YwNBpJQwEgTjg4KlEmVCcMFVQrVhlcMFwdSDBhTFA0ZTpfHmo+VD5tWGxBcG1KRnVJLUx5ZHhPflJoVThBgFOCRXRbQIR4Wo1iiGqRUmVKloCIZphZVXCecoxvnmGQeKVlYX2
                                                          2024-12-13 05:33:42 UTC1369INData Raw: 2b 72 5a 7a 4b 2f 70 74 4d 69 74 37 65 4c 55 33 50 58 33 30 4c 58 7a 76 39 7a 6b 2f 51 44 59 76 66 37 7a 78 2b 73 4b 79 74 33 6c 41 75 58 6f 41 78 4c 55 30 4f 45 54 2b 52 7a 6d 45 77 66 55 38 53 4c 31 39 43 4d 57 2b 66 77 58 4a 75 6a 6b 41 53 73 6e 34 43 6b 79 4b 4f 7a 2b 4b 78 2f 6f 4b 44 55 69 45 54 73 37 2b 53 2f 37 4e 7a 73 52 4a 45 45 75 48 68 4a 48 51 2f 77 37 54 6b 55 4d 42 6b 5a 4d 45 45 46 53 45 67 30 75 55 43 30 4e 54 6c 35 55 47 53 74 59 53 78 56 53 59 31 38 5a 57 32 70 69 50 53 4a 6a 61 43 78 68 62 69 39 4b 53 6d 6c 4a 4b 56 68 36 63 44 56 48 63 31 45 78 65 58 39 34 51 47 36 41 57 6f 4f 45 69 6f 42 46 56 34 46 68 51 58 71 4d 5a 6f 2b 51 6b 34 39 4a 67 70 52 75 6b 35 69 65 6c 46 6c 72 6c 32 42 56 6a 71 42 36 6e 36 53 6e 6f 31 32 57 71 49 4a 6f
                                                          Data Ascii: +rZzK/ptMit7eLU3PX30LXzv9zk/QDYvf7zx+sKyt3lAuXoAxLU0OET+RzmEwfU8SL19CMW+fwXJujkASsn4CkyKOz+Kx/oKDUiETs7+S/7NzsRJEEuHhJHQ/w7TkUMBkZMEEFSEg0uUC0NTl5UGStYSxVSY18ZW2piPSJjaCxhbi9KSmlJKVh6cDVHc1ExeX94QG6AWoOEioBFV4FhQXqMZo+Qk49JgpRuk5ielFlrl2BVjqB6n6Sno12WqIJo


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          42192.168.2.749930104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:44 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:44 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Fri, 13 Dec 2024 05:33:44 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: Q+p2/jsFIRL5Tf43KgQO6wrnSMtMkFAC4WM=$LZ6HmV4G0AlYYCwf
                                                          Server: cloudflare
                                                          CF-RAY: 8f1394c2789ec452-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:44 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.749942104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:49 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 34171
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i3jei/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:49 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 34 36 39 37 61 35 30 66 35 66 37 3d 72 35 39 78 61 4c 47 63 7a 4c 7a 54 35 6b 63 68 73 58 6b 78 78 43 76 69 76 47 42 4c 69 6b 68 78 47 39 4b 4c 63 43 68 6b 2d 78 69 35 47 69 6b 64 6b 64 76 78 6b 41 39 6b 24 78 72 39 4b 74 52 67 73 39 6b 31 62 73 35 36 42 6b 43 54 41 6b 63 6f 4b 55 4b 6b 79 39 4c 55 6b 71 76 6b 37 48 64 75 4b 6b 47 69 6b 54 6d 53 25 32 62 6b 6c 55 7a 6b 48 6b 42 6d 52 67 39 4a 6f 42 73 6b 71 78 47 63 6b 4b 75 75 6b 44 39 6b 32 52 6b 4a 4d 6b 69 76 4b 34 4b 78 6b 79 68 7a 37 5a 44 2d 6c 41 66 39 68 6b 31 50 43 46 35 4a 75 42 2b 39 32 5a 6f 6f 65 58 63 69 4d 41 54 46 78 68 74 34 39 39 6b 39 32 5a 2b 4d 7a 6b 4e 78 47 34 2b 33 4c 73 43 79 6d 4a 69 33 6a 6b 34 7a 73 2b 2b 54 48 71 72 33 79 4a 55 4a 52 5a 47 6f 48 67 30 74
                                                          Data Ascii: v_8f1394697a50f5f7=r59xaLGczLzT5kchsXkxxCvivGBLikhxG9KLcChk-xi5GikdkdvxkA9k$xr9KtRgs9k1bs56BkCTAkcoKUKky9LUkqvk7HduKkGikTmS%2bklUzkHkBmRg9JoBskqxGckKuukD9k2RkJMkivK4Kxkyhz7ZD-lAf9hk1PCF5JuB+92ZooeXciMATFxht499k92Z+MzkNxG4+3LsCymJi3jk4zs++THqr3yJUJRZGoHg0t
                                                          2024-12-13 05:33:49 UTC16384OUTData Raw: 4d 7a 6c 78 64 6e 42 5a 52 4d 31 4d 6b 75 57 74 57 49 6b 75 53 4c 76 47 42 6b 49 6b 6b 39 4b 63 6b 50 44 78 7a 56 5a 6b 2b 6f 43 6f 47 7a 6b 4f 6b 72 76 47 41 6b 72 78 54 76 47 50 6b 33 6b 64 76 47 4a 78 6f 78 4c 68 58 6c 6b 50 78 38 39 4c 7a 6b 6c 78 43 7a 6b 37 6b 79 78 38 6f 6b 43 6b 6d 78 69 68 4c 79 6b 32 6b 4b 4f 4c 41 6b 6e 76 4d 7a 47 7a 6b 53 7a 47 57 62 48 6b 44 7a 42 6f 47 74 58 48 6b 69 35 4c 73 47 2b 6b 39 35 64 63 6b 4f 49 2b 34 6b 54 47 38 77 64 50 47 6a 6b 67 6b 52 53 74 54 47 43 47 59 6b 47 47 7a 4f 78 4d 64 4b 46 76 2d 41 64 55 78 35 6b 2d 35 39 39 42 4e 47 36 76 69 76 4b 53 69 63 6b 4c 78 47 78 6b 6e 4c 74 62 4c 56 6b 63 6b 4d 51 47 69 6b 2d 41 4d 7a 6b 42 6b 24 44 6e 35 6b 24 51 68 6b 4b 57 35 38 5a 57 57 6a 78 6b 7a 6b 65 49 34 6b 47
                                                          Data Ascii: MzlxdnBZRM1MkuWtWIkuSLvGBkIkk9KckPDxzVZk+oCoGzkOkrvGAkrxTvGPk3kdvGJxoxLhXlkPx89LzklxCzk7kyx8okCkmxihLyk2kKOLAknvMzGzkSzGWbHkDzBoGtXHki5LsG+k95dckOI+4kTG8wdPGjkgkRStTGCGYkGGzOxMdKFv-AdUx5k-599BNG6vivKSickLxGxknLtbLVkckMQGik-AMzkBk$Dn5k$QhkKW58ZWWjxkzkeI4kG
                                                          2024-12-13 05:33:49 UTC1403OUTData Raw: 2b 56 46 7a 39 65 6a 6b 4d 70 6d 5a 5a 4b 71 54 24 6a 61 6c 4c 24 72 6c 4e 73 78 4b 55 65 6f 6f 4d 65 55 53 6d 74 42 5a 5a 6b 4d 47 52 39 31 41 51 41 78 4c 72 77 6f 6b 33 78 4a 39 24 42 46 49 6d 6e 78 24 7a 73 69 65 4e 39 43 44 79 63 6b 36 76 42 64 59 38 33 49 78 38 24 24 50 77 67 6b 31 4d 4c 74 6b 59 6b 39 7a 4c 6c 78 52 6a 73 75 6d 50 31 65 6f 72 71 78 65 43 30 38 78 58 43 74 55 77 78 39 55 2b 50 75 73 35 72 71 58 4d 52 6d 65 77 50 38 78 43 32 4d 5a 68 38 67 67 31 71 39 68 6b 51 6d 73 35 75 75 63 69 6b 79 6b 4b 68 4c 6d 24 57 36 33 37 77 69 6b 70 6f 31 77 6b 49 66 6a 6f 5a 41 65 6b 59 54 6b 69 5a 47 38 39 6c 35 39 4a 6a 6a 6b 4a 56 47 33 42 54 4b 39 75 70 78 6b 6d 78 43 63 79 65 4c 66 76 6e 76 31 4d 47 71 4a 73 79 51 73 4b 50 63 4c 6b 39 7a 4c 48 76 66
                                                          Data Ascii: +VFz9ejkMpmZZKqT$jalL$rlNsxKUeooMeUSmtBZZkMGR91AQAxLrwok3xJ9$BFImnx$zsieN9CDyck6vBdY83Ix8$$Pwgk1MLtkYk9zLlxRjsumP1eorqxeC08xXCtUwx9U+Pus5rqXMRmewP8xC2MZh8gg1q9hkQms5uucikykKhLm$W637wikpo1wkIfjoZAekYTkiZG89l59JjjkJVG3BTK9upxkmxCcyeLfvnv1MGqJsyQsKPcLk9zLHvf
                                                          2024-12-13 05:33:49 UTC1361INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:49 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 4656
                                                          Connection: close
                                                          cf-chl-out: wv11DLLm0hF42TELS7Pgaw5oiAIp831+8W5vzR8ywYJp9Izc55tGhrUtq6LtMOMQuu/9Wg1SQXKG1gJStzRQ3BrP468BWLvj4eKf6NbzpouIXagsonYTe5A=$APwgmNV0ybYpcWVt
                                                          cf-chl-out-s: 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$d39rEocVcHN9S5le
                                                          Server: cloudflare
                                                          CF-RAY: 8f1394df296c42b1-EWR
                                                          2024-12-13 05:33:49 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:49 UTC1345INData Raw: 6c 71 61 48 68 62 65 31 70 33 65 36 66 37 66 41 75 4c 33 47 73 4c 58 4b 74 62 2b 5a 76 71 50 51 73 64 47 50 74 63 44 57 31 63 6d 74 79 72 66 59 72 37 65 65 30 4d 2b 76 6d 62 57 67 75 75 69 35 70 4c 37 73 78 2b 36 67 75 73 6a 74 73 4e 2b 78 77 66 4b 33 78 4e 57 79 38 73 37 58 37 37 72 52 32 2f 76 67 32 37 30 44 2b 50 6a 42 79 76 7a 71 79 63 33 69 37 38 34 51 36 2b 73 4d 30 77 51 48 45 65 73 45 44 42 59 54 43 50 66 78 49 79 49 65 39 2f 30 4a 48 2f 73 66 49 41 54 2b 2b 43 34 66 41 79 50 71 48 77 4d 6e 4c 79 38 72 4f 69 6f 33 43 79 38 71 45 42 49 79 2f 69 4d 57 45 53 67 2b 43 54 35 48 54 52 67 2b 4a 52 77 62 47 79 41 54 46 6c 41 57 56 69 73 38 54 43 38 2f 51 46 51 54 51 68 78 61 50 7a 52 66 59 54 56 6c 4b 6d 52 4e 5a 7a 68 50 57 32 78 47 50 47 59 74 4d 46 4a
                                                          Data Ascii: lqaHhbe1p3e6f7fAuL3GsLXKtb+ZvqPQsdGPtcDW1cmtyrfYr7ee0M+vmbWguui5pL7sx+6gusjtsN+xwfK3xNWy8s7X77rR2/vg270D+PjByvzqyc3i784Q6+sM0wQHEesEDBYTCPfxIyIe9/0JH/sfIAT++C4fAyPqHwMnLy8rOio3Cy8qEBIy/iMWESg+CT5HTRg+JRwbGyATFlAWVis8TC8/QFQTQhxaPzRfYTVlKmRNZzhPW2xGPGYtMFJ
                                                          2024-12-13 05:33:49 UTC1369INData Raw: 36 61 73 71 47 79 49 73 4c 4a 7a 64 6d 32 6b 63 61 53 56 76 48 61 51 66 5a 2f 41 6c 62 6a 45 68 49 53 30 75 4d 54 44 74 4c 36 48 75 4b 37 4a 30 6f 69 65 71 59 79 71 74 5a 6a 52 6d 4d 6a 56 6d 4c 50 4c 6d 4e 36 30 6f 4e 33 59 33 70 32 77 35 39 58 46 37 4b 53 75 34 50 44 79 33 63 47 73 72 2f 48 43 35 50 6e 7a 73 63 37 37 2b 66 43 34 41 38 4c 77 34 2f 34 45 33 76 59 49 39 4d 55 4c 78 76 66 6c 7a 38 6a 53 37 52 62 50 31 63 30 42 46 4f 37 36 2f 64 62 79 45 52 37 65 33 39 6b 53 48 75 54 39 33 79 51 42 2b 53 55 6f 4b 75 30 51 37 52 33 2b 42 2b 77 77 46 7a 4c 34 4b 41 72 38 39 66 34 62 50 66 67 43 2b 53 45 47 4d 68 73 65 43 41 6b 62 4e 30 70 4b 43 55 39 4c 45 31 46 56 54 31 49 53 4c 46 6f 76 4b 30 55 56 57 6c 77 67 47 52 6b 7a 50 32 63 6c 55 55 63 6a 49 55 70 6d
                                                          Data Ascii: 6asqGyIsLJzdm2kcaSVvHaQfZ/AlbjEhIS0uMTDtL6HuK7J0oieqYyqtZjRmMjVmLPLmN60oN3Y3p2w59XF7KSu4PDy3cGsr/HC5Pnzsc77+fC4A8Lw4/4E3vYI9MULxvflz8jS7RbP1c0BFO76/dbyER7e39kSHuT93yQB+SUoKu0Q7R3+B+wwFzL4KAr89f4bPfgC+SEGMhseCAkbN0pKCU9LE1FVT1ISLFovK0UVWlwgGRkzP2clUUcjIUpm
                                                          2024-12-13 05:33:49 UTC1369INData Raw: 53 6c 62 34 6d 59 74 71 36 51 74 49 6d 74 74 36 33 41 6c 58 71 38 70 4c 79 47 73 70 69 55 6e 37 6c 2f 76 73 6e 41 6d 35 79 6a 73 36 4f 66 74 38 32 68 79 63 6a 63 75 35 54 51 6e 75 47 73 33 35 32 58 74 38 2f 70 77 71 72 6f 32 4b 7a 5a 72 64 47 76 71 4d 58 78 7a 4b 6a 67 38 72 6a 51 75 65 57 37 73 4f 6a 66 76 66 7a 78 2f 51 54 50 34 65 59 45 77 66 58 61 78 2b 48 6c 38 52 48 6b 78 63 73 57 79 4f 6f 5a 30 2b 30 52 42 68 67 4b 48 64 6a 5a 44 50 49 45 49 50 73 6c 43 65 49 6b 46 52 66 71 37 4f 6b 4c 36 76 48 70 2f 65 37 31 43 79 4c 77 2b 54 54 30 4f 52 49 30 48 2f 77 75 52 45 49 2f 51 52 4d 6c 43 69 42 46 52 6b 59 4f 48 67 39 4e 54 56 46 49 54 31 4d 79 57 46 4e 57 52 54 56 65 4e 42 59 72 48 31 31 68 4c 69 46 55 51 32 56 6f 50 6a 34 72 4c 46 68 74 54 58 4a 77 52
                                                          Data Ascii: Slb4mYtq6QtImtt63AlXq8pLyGspiUn7l/vsnAm5yjs6Oft82hycjcu5TQnuGs352Xt8/pwqro2KzZrdGvqMXxzKjg8rjQueW7sOjfvfzx/QTP4eYEwfXax+Hl8RHkxcsWyOoZ0+0RBhgKHdjZDPIEIPslCeIkFRfq7OkL6vHp/e71CyLw+TT0ORI0H/wuREI/QRMlCiBFRkYOHg9NTVFIT1MyWFNWRTVeNBYrH11hLiFUQ2VoPj4rLFhtTXJwR
                                                          2024-12-13 05:33:49 UTC573INData Raw: 31 72 37 6d 33 71 4a 39 37 67 73 53 79 66 49 57 53 77 4d 6d 47 74 4b 62 4f 6a 4d 69 38 6a 62 36 74 6b 39 54 41 7a 34 37 52 30 37 62 49 32 5a 79 79 33 74 36 30 32 36 44 66 70 63 61 2f 35 64 61 6b 35 65 6e 44 35 4d 76 71 37 4d 62 4f 38 4d 6e 6a 39 76 62 6a 31 66 76 31 39 2b 7a 56 2f 75 76 65 39 67 4d 43 34 75 67 45 42 77 55 47 43 66 72 42 7a 73 2f 36 79 51 33 4e 45 75 49 53 30 4d 7a 6d 43 39 66 63 2f 68 77 6a 32 50 6e 62 34 50 6b 48 2f 69 55 6b 49 51 44 6f 47 50 30 77 38 41 51 70 4e 50 55 6a 43 7a 72 78 2b 42 63 70 2f 44 6f 38 50 76 6f 58 4e 41 58 2b 47 69 63 52 43 50 77 72 4f 77 56 4a 47 7a 39 47 50 43 70 4f 45 69 6f 71 56 6c 51 75 4b 30 31 59 48 53 70 61 58 43 45 7a 57 46 34 6c 50 31 67 6b 5a 44 5a 6d 4b 6b 4a 48 59 43 35 65 4a 6e 4a 77 53 53 35 72 63 33
                                                          Data Ascii: 1r7m3qJ97gsSyfIWSwMmGtKbOjMi8jb6tk9TAz47R07bI2Zyy3t6026Dfpca/5dak5enD5Mvq7MbO8Mnj9vbj1fv19+zV/uve9gMC4ugEBwUGCfrBzs/6yQ3NEuIS0MzmC9fc/hwj2Pnb4PkH/iUkIQDoGP0w8AQpNPUjCzrx+Bcp/Do8PvoXNAX+GicRCPwrOwVJGz9GPCpOEioqVlQuK01YHSpaXCEzWF4lP1gkZDZmKkJHYC5eJnJwSS5rc3


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.749949104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:51 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/698441656:1734020842:sUh5_47Tb1jpzuW7G6XUIGXcVX9yGy6KTBw9Zcea9Mw/8f1394697a50f5f7/LC5Q0ASKRWLl22vMDljCZ6AQ530.zOF8oN0BMBnvCbk-1734068010-1.1.1.1-.qPHh8w4GPTe5AfL3bIVJ7irmOWZWY7faayNfXS2gGIHNkFTbcyulyL6gSBJPge6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:51 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Fri, 13 Dec 2024 05:33:51 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: cNko1HI+cLT5THY3j/f7MN4eVC4Ey7zPT/Y=$mooNTjMDwC4+X6P6
                                                          Server: cloudflare
                                                          CF-RAY: 8f1394ecde7cc354-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:51 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.74995035.190.80.14434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:51 UTC561OUTOPTIONS /report/v4?s=A4UOT5F0NL5GisvNchNLhwxzYCCtrbV3zOM5JeHYm9%2B%2F%2BPl2d4cYeCeRT1Y5n7zUF6GyCQ6DGNvmDtT8SE67EwJlDoH6u9wbINcD0yhz56%2B991o1gzC2%2FBbIoZiU92yscj3fECIatJOaRyQ%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://sharedocuganeshgrains.me
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:51 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-type, content-length
                                                          date: Fri, 13 Dec 2024 05:33:51 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.74995135.190.80.14434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:51 UTC555OUTOPTIONS /report/v4?s=razynUBNilFhks8bJFV5BcwBshX5CmhpzTReYJGnf9G8k9ZKG0viz2CiDI1Q4MbRH4gITeEURNWFkJRV3HpLpyvLShrrYTlQuorKRCCrXgOkVOozD%2B4YvlGEnmOl7z0ZkJar%2FJPPbdrESKE%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://sharedocuganeshgrains.me
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:51 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: POST, OPTIONS
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Fri, 13 Dec 2024 05:33:51 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.74994779.137.248.1524434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:51 UTC1491OUTGET /trunstileVerify/0.C43XaqkNh6hrR6l7hoiMkxJQhTFhAhPY23N-fk45GSsix8FHMXb5c65mW_dAyXFfsuG1HzHSYqAFvftIDR9mfddpXaXim4GibHALEYYcDgXRpQAYmvvKGokhit6NR7-m9wjsekniF1JGacOK-wo20yeJHLRLXerM8lJocQkT4V9ykk30cBTj0xXaQk7wLreofbkuFkwCfFkZEcnwmttbaifWCYsz2Hw_nT1Sys2rqAlQ4hEVf1H-t1sfszvcCNY1xbguraAvZ6ppqC921DupKbwQMV627P6vHakmPpCtITjFm12a_xCS2xE1Dfydp1tpFwzix1wH45kDzXCnOW9rKw6h8csyROxEe8ygxwtdeRC1o5lCNqpLaMMcjBxTwZWBJ8Lxgl2K58-4GFS1PoqZV2eWeYDYAorTll5pgFZwn0KPS0dTi7Bno_tx4d8037f91elbGYQ2xvvJlSuPTSrQZt6kIj74hq5jX_FiQhKPvQTMmhr82Njl3Qj1vd3m5zCVCf5gjpyNOQlc0erAkJ7fAvmn47zBrTudLYPG3b6a6XkWw8xWbbt85oHoYwwF9fCYv40-al8wF7MHSmpzBzW0AI9w2J7mrgsM1CYtJlDaaFNe3jVKIoSeUfgEvrCaU7I3cgcZSB8E5ZYx32HLW6SnZBogC3CAfToOLpSD6LOvFARzsvGSsMGkD80HgtgNJbIMldkgPGyX-QTIebcKBYD93eH1wK9N0BTNz8OnP5AQ3L7J369LZJ3cESo1yx2tHz4ymWxPggd2zTp3g2UMNXf66w.vrapl3eqh4o_Jo2GtbgQGg.08c1476a07806b80fe78c0fbd474c5f48a07c8f7e5041b82656928342c1d4d1b HTTP/1.1
                                                          Host: one.anotherarcher.net
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:52 UTC271INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Fri, 13 Dec 2024 05:33:52 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Content-Length: 222
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          Access-Control-Allow-Origin: *
                                                          ETag: W/"de-HtFjPwzHEEYSvjfnRbLezc5OcOo"
                                                          2024-12-13 05:33:52 UTC222INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 73 65 63 72 65 74 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 30 59 58 4a 6e 5a 58 52 4a 5a 43 49 36 49 6d 51 35 4e 44 42 6b 4d 6a 46 69 4c 57 49 31 4e 57 55 74 4e 47 59 33 4e 79 31 69 59 6a 59 35 4c 54 55 79 4e 32 59 35 4e 47 4d 33 5a 6d 4d 31 4e 53 49 73 49 6d 6c 68 64 43 49 36 4d 54 63 7a 4e 44 41 32 4f 44 41 7a 4d 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 4d 30 4d 44 63 78 4e 6a 4d 79 66 51 2e 42 58 31 6b 55 45 34 35 38 5a 72 4c 63 53 7a 53 76 79 5f 4d 56 63 2d 42 4a 46 64 62 30 77 76 32 30 36 78 64 45 57 6c 58 30 55 73 22 7d
                                                          Data Ascii: {"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImQ5NDBkMjFiLWI1NWUtNGY3Ny1iYjY5LTUyN2Y5NGM3ZmM1NSIsImlhdCI6MTczNDA2ODAzMiwiZXhwIjoxNzM0MDcxNjMyfQ.BX1kUE458ZrLcSzSvy_MVc-BJFdb0wv206xdEWlX0Us"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          48192.168.2.74995435.190.80.14434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:53 UTC494OUTPOST /report/v4?s=A4UOT5F0NL5GisvNchNLhwxzYCCtrbV3zOM5JeHYm9%2B%2F%2BPl2d4cYeCeRT1Y5n7zUF6GyCQ6DGNvmDtT8SE67EwJlDoH6u9wbINcD0yhz56%2B991o1gzC2%2FBbIoZiU92yscj3fECIatJOaRyQ%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 435
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:53 UTC435OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 30 37 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 38 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e 65 73 68 67 72 61 69 6e 73 2e 6d 65 2f 63 64 6e
                                                          Data Ascii: [{"age":56079,"body":{"elapsed_time":68,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://sharedocuganeshgrains.me/cdn
                                                          2024-12-13 05:33:53 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Fri, 13 Dec 2024 05:33:53 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          49192.168.2.74995635.190.80.14434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:53 UTC488OUTPOST /report/v4?s=razynUBNilFhks8bJFV5BcwBshX5CmhpzTReYJGnf9G8k9ZKG0viz2CiDI1Q4MbRH4gITeEURNWFkJRV3HpLpyvLShrrYTlQuorKRCCrXgOkVOozD%2B4YvlGEnmOl7z0ZkJar%2FJPPbdrESKE%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 451
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:53 UTC451OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 31 33 37 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 35 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e
                                                          Data Ascii: [{"age":51372,"body":{"elapsed_time":3037,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.90.56","status_code":405,"type":"http.error"},"type":"network-error","url":"https://sharedocugan
                                                          2024-12-13 05:33:53 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Fri, 13 Dec 2024 05:33:53 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          50192.168.2.74996179.137.248.1524434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:53 UTC1241OUTGET /trunstileVerify/0.C43XaqkNh6hrR6l7hoiMkxJQhTFhAhPY23N-fk45GSsix8FHMXb5c65mW_dAyXFfsuG1HzHSYqAFvftIDR9mfddpXaXim4GibHALEYYcDgXRpQAYmvvKGokhit6NR7-m9wjsekniF1JGacOK-wo20yeJHLRLXerM8lJocQkT4V9ykk30cBTj0xXaQk7wLreofbkuFkwCfFkZEcnwmttbaifWCYsz2Hw_nT1Sys2rqAlQ4hEVf1H-t1sfszvcCNY1xbguraAvZ6ppqC921DupKbwQMV627P6vHakmPpCtITjFm12a_xCS2xE1Dfydp1tpFwzix1wH45kDzXCnOW9rKw6h8csyROxEe8ygxwtdeRC1o5lCNqpLaMMcjBxTwZWBJ8Lxgl2K58-4GFS1PoqZV2eWeYDYAorTll5pgFZwn0KPS0dTi7Bno_tx4d8037f91elbGYQ2xvvJlSuPTSrQZt6kIj74hq5jX_FiQhKPvQTMmhr82Njl3Qj1vd3m5zCVCf5gjpyNOQlc0erAkJ7fAvmn47zBrTudLYPG3b6a6XkWw8xWbbt85oHoYwwF9fCYv40-al8wF7MHSmpzBzW0AI9w2J7mrgsM1CYtJlDaaFNe3jVKIoSeUfgEvrCaU7I3cgcZSB8E5ZYx32HLW6SnZBogC3CAfToOLpSD6LOvFARzsvGSsMGkD80HgtgNJbIMldkgPGyX-QTIebcKBYD93eH1wK9N0BTNz8OnP5AQ3L7J369LZJ3cESo1yx2tHz4ymWxPggd2zTp3g2UMNXf66w.vrapl3eqh4o_Jo2GtbgQGg.08c1476a07806b80fe78c0fbd474c5f48a07c8f7e5041b82656928342c1d4d1b HTTP/1.1
                                                          Host: one.anotherarcher.net
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:54 UTC270INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Fri, 13 Dec 2024 05:33:54 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Content-Length: 16
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          Access-Control-Allow-Origin: *
                                                          ETag: W/"10-UiecVLFvCojUPVe0y7mBPqPMOas"
                                                          2024-12-13 05:33:54 UTC16INData Raw: 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d
                                                          Data Ascii: {"status":false}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          51192.168.2.74996479.137.248.1524434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:55 UTC559OUTGET /socket.io/?EIO=4&transport=websocket HTTP/1.1
                                                          Host: one.anotherarcher.net
                                                          Connection: Upgrade
                                                          Pragma: no-cache
                                                          Cache-Control: no-cache
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Upgrade: websocket
                                                          Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                          Sec-WebSocket-Version: 13
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Sec-WebSocket-Key: HogKX5OY4DAv+3FSh6k5Ig==
                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                          2024-12-13 05:33:55 UTC207INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.18.0 (Ubuntu)
                                                          Date: Fri, 13 Dec 2024 05:33:55 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          2024-12-13 05:33:55 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          52192.168.2.749970104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:57 UTC818OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/75v25/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:57 UTC1362INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:57 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 26826
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          origin-agent-cluster: ?1
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          referrer-policy: same-origin
                                                          document-policy: js-profiling
                                                          2024-12-13 05:33:57 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 35 31 31 64 63 62 62 30 66 61 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 8f139511dcbb0fa5-EWRalt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:57 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                          Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                          Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                          Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                          Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                          Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                          2024-12-13 05:33:57 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                          Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          53192.168.2.749972104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:57 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f139511dcbb0fa5&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/75v25/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:33:58 UTC331INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:33:57 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 118273
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f1395154c8a420b-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:33:58 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f
                                                          Data Ascii: urnstile_footer_privacy":"Privacy","turnstile_refresh":"Refresh","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_overrun_description":"Stuck%20here%3F","turnstile_success":"Success%21","outdated_browser":"Yo
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 67 38 2c 67 39 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 36 2c 67 37 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33 33 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 35 30 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 37 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 38 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74
                                                          Data Ascii: g8,g9,gz,gA,gB,gC,gG,gH,g6,g7){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1227))/1*(parseInt(gI(1733))/2)+-parseInt(gI(1053))/3*(parseInt(gI(1550))/4)+-parseInt(gI(1583))/5+-parseInt(gI(707))/6+-parseInt(gI(1308))/7+-parseInt
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 38 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 34 36 31 29 5d 28 67 5b 67 4d 28 31 37 36 38 29 5d 29 29 3a 67 5b 67 4d 28 31 37 36 38 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 30 37 33 29 5d 28 67 5b 67 4d 28 31 37 36 38 29 5d 29 2c 6d 3d 6b 5b 67 4d 28 31 31 34 34 29 5d 28 69 2c 67 4d 28 35 34 30 29 29 2c 6e 3d 65 4d 5b 67 4d 28 37 39 30 29 5d 5b 67 4d 28 36 38 30 29 5d 3f 27 68 2f 27 2b 65 4d 5b 67 4d 28 37 39 30 29 5d 5b 67 4d 28 36 38 30 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 67 4d 28 31 36 37 36 29 5d 28 6b 5b 67 4d 28 31 36 37 36 29 5d 28 6b 5b 67 4d 28 31 36 37 36 29 5d 28 6b 5b 67 4d 28 31 36 37 36 29 5d 28 6b 5b 67 4d 28 31 36 36 39 29 5d 28 6b 5b 67 4d 28 39 37 36 29 5d 2c 6e 29 2b 67 4d 28 31 31 34 38 29 2c 31 29 2c 67 4d 28 31 33 33 32 29 29 2b 65
                                                          Data Ascii: 8)],Object[gM(1461)](g[gM(1768)])):g[gM(1768)]=JSON[gM(1073)](g[gM(1768)]),m=k[gM(1144)](i,gM(540)),n=eM[gM(790)][gM(680)]?'h/'+eM[gM(790)][gM(680)]+'/':'',o=k[gM(1676)](k[gM(1676)](k[gM(1676)](k[gM(1676)](k[gM(1669)](k[gM(976)],n)+gM(1148),1),gM(1332))+e
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 2c 42 5b 78 5b 67 50 28 31 30 32 37 29 5d 5d 29 26 26 28 43 3d 7b 7d 2c 43 5b 67 50 28 31 34 37 30 29 5d 3d 67 50 28 31 34 31 38 29 2c 43 5b 67 50 28 31 33 37 36 29 5d 3d 78 5b 67 50 28 37 39 30 29 5d 5b 67 50 28 34 39 31 29 5d 2c 43 5b 67 50 28 38 36 35 29 5d 3d 67 50 28 31 34 34 36 29 2c 43 5b 67 50 28 31 33 39 34 29 5d 3d 67 50 28 35 36 37 29 2c 76 5b 67 50 28 31 34 35 30 29 5d 5b 67 50 28 31 32 37 37 29 5d 28 43 2c 27 2a 27 29 29 7d 29 7d 29 29 29 3a 68 3d 4a 53 4f 4e 5b 67 4e 28 31 30 37 33 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 4e 28 38 35 34 29 5d 3d 68 2c 6f 5b 67 4e 28 37 35 31 29 5d 3d 69 2c 6f 5b 67 4e 28 31 33 38 31 29 5d 3d 6a 2c 6f 5b 67 4e 28 34 37 37 29 5d 3d 6b 2c 6f 5b 67 4e 28 31 37 36 38 29 5d 3d 65 2c 6f 7d 2c
                                                          Data Ascii: ,B[x[gP(1027)]])&&(C={},C[gP(1470)]=gP(1418),C[gP(1376)]=x[gP(790)][gP(491)],C[gP(865)]=gP(1446),C[gP(1394)]=gP(567),v[gP(1450)][gP(1277)](C,'*'))})}))):h=JSON[gN(1073)](e);return o={},o[gN(854)]=h,o[gN(751)]=i,o[gN(1381)]=j,o[gN(477)]=k,o[gN(1768)]=e,o},
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 31 29 5d 28 42 2c 43 29 7d 7d 2c 6b 5b 67 59 28 31 36 37 33 29 5d 21 3d 3d 67 59 28 31 32 39 38 29 29 65 4d 5b 67 59 28 35 37 31 29 5d 28 29 3b 65 6c 73 65 20 69 66 28 42 3d 74 68 69 73 2e 68 5b 76 5b 67 59 28 37 32 34 29 5d 28 32 31 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 31 37 30 2b 74 68 69 73 2e 68 5b 76 5b 67 59 28 37 32 34 29 5d 28 32 31 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 59 28 31 30 38 38 29 5d 28 74 68 69 73 2e 68 5b 32 31 35 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 35 31 5e 31 33 39 2e 36 38 2c 43 3d 65 28 74 68 69 73 29 2c 44 3d 74 68 69 73 2e 68 5b 76 5b 67 59 28 37 32 34 29 5d 28 32 31 35 2c 74 68 69 73 2e 67 29 5d 5b 34 5d 2c 42 3d 3d 3d 32 33 39 29 42 3d 76 5b 67 59 28 37 32 34 29 5d 28 74 68 69 73 2e 68 5b 32 31
                                                          Data Ascii: 1)](B,C)}},k[gY(1673)]!==gY(1298))eM[gY(571)]();else if(B=this.h[v[gY(724)](215,this.g)][3]^170+this.h[v[gY(724)](215,this.g)][1][gY(1088)](this.h[215^this.g][0]++)&255.51^139.68,C=e(this),D=this.h[v[gY(724)](215,this.g)][4],B===239)B=v[gY(724)](this.h[21
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 27 78 7a 4a 71 79 27 3a 68 49 28 39 30 32 29 2c 27 6f 55 48 6a 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 65 41 49 65 58 27 3a 68 49 28 31 31 38 38 29 2c 27 76 56 56 76 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 7d 2c 65 3d 63 5b 68 49 28 37 30 33 29 5d 2c 65 26 26 64 5b 68 49 28 31 32 35 31 29 5d 28 65 5b 68 49 28 31 34 37 30 29 5d 2c 64 5b 68 49 28 39 39 31 29 5d 29 26 26 65 5b 68 49 28 38 36 35 29 5d 3d 3d 3d 64 5b 68 49 28 31 32 39 36 29 5d 29 66 72 3d 64 5b 68 49 28 39 36 34 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 52 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 69 66 28 65 26 26 65 5b 68 49 28 31 34 37 30
                                                          Data Ascii: 'xzJqy':hI(902),'oUHjj':function(f,g,h){return f(g,h)},'eAIeX':hI(1188),'vVVvJ':function(f,g){return g!==f}},e=c[hI(703)],e&&d[hI(1251)](e[hI(1470)],d[hI(991)])&&e[hI(865)]===d[hI(1296)])fr=d[hI(964)](setInterval,function(){fR()},1e3);else if(e&&e[hI(1470
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 3d 67 4a 2c 7b 27 46 49 56 57 58 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 35 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 67 33 28 65 5b 69 58 28 38 33 34 29 5d 28 67 34 2c 63 29 29 7d 7d 2c 67 36 3d 5b 5d 2c 67 37 3d 30 3b 32 35 36 3e 67 37 3b 67 36 5b 67 37 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 38 34 32 29 5d 28 67 37 29 2c 67 37 2b 2b 29 3b 67 38 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 35 33 31 29 29 2c 67 39 3d 61 74 6f 62 28 67 4a 28 39 31 35 29 29 2c 67 7a 3d 66 75 6e 63 74 69 6f 6e 28 6a 74 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 74 3d 67 4a 2c 64 3d 7b 27 4e 6c 44 55 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                          Data Ascii: =gJ,{'FIVWX':function(g,h){return g(h)}});try{return g5(c)}catch(g){return g3(e[iX(834)](g4,c))}},g6=[],g7=0;256>g7;g6[g7]=String[gJ(842)](g7),g7++);g8=(0,eval)(gJ(531)),g9=atob(gJ(915)),gz=function(jt,d,e,f,g){return jt=gJ,d={'NlDUG':function(h,i){return
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 42 73 61 72 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 54 61 53 71 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 72 70 65 56 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 63 74 6d 51 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 74 57 4a 46 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4d 4f 79 6d 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 74 73 75 43 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                          Data Ascii: tion(h,i){return h(i)},'Bsarj':function(h,i){return h!=i},'TaSqe':function(h,i){return h*i},'rpeVO':function(h,i){return i!=h},'ctmQz':function(h,i){return i*h},'tWJFD':function(h,i){return h(i)},'MOymR':function(h,i){return h==i},'tsuCZ':function(h,i){re
                                                          2024-12-13 05:33:58 UTC1369INData Raw: 28 64 5b 6a 77 28 31 33 34 36 29 5d 28 32 35 36 2c 44 5b 6a 77 28 31 30 38 38 29 5d 28 30 29 29 29 7b 69 66 28 64 5b 6a 77 28 31 33 37 37 29 5d 3d 3d 3d 6a 77 28 31 36 38 37 29 29 7b 66 6f 72 28 50 3d 64 5b 6a 77 28 34 34 32 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 31 35 2e 31 36 5d 5b 33 5d 5e 64 5b 6a 77 28 31 32 31 38 29 5d 28 64 5b 6a 77 28 34 35 32 29 5d 28 64 5b 6a 77 28 31 32 31 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 31 35 2e 36 5d 5b 31 5d 5b 6a 77 28 31 30 38 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 31 35 2e 37 31 5d 5b 30 5d 2b 2b 29 2c 38 36 29 2c 32 35 36 29 2c 32 35 35 29 2c 37 38 29 2c 51 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 31 35 5d 5b 33 5d 5e 64 5b 6a 77 28 37
                                                          Data Ascii: (d[jw(1346)](256,D[jw(1088)](0))){if(d[jw(1377)]===jw(1687)){for(P=d[jw(442)](this.h[this.g^215.16][3]^d[jw(1218)](d[jw(452)](d[jw(1219)](this.h[this.g^215.6][1][jw(1088)](this.h[this.g^215.71][0]++),86),256),255),78),Q=this.h[this.h[this.g^215][3]^d[jw(7


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          54192.168.2.749980104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:33:59 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f139511dcbb0fa5&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:34:00 UTC331INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:34:00 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 117947
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8f1395237d1441ad-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:34:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a
                                                          Data Ascii: ut":"Timed%20out","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","check_delays":
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 67 39 2c 67 66 2c 67 67 2c 67 68 2c 67 72 2c 67 43 2c 67 47 2c 67 48 2c 65 59 2c 65 5a 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 34 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 30 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 38 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                          Data Ascii: g9,gf,gg,gh,gr,gC,gG,gH,eY,eZ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1374))/1*(parseInt(gI(1001))/2)+-parseInt(gI(1020))/3+parseInt(gI(447))/4*(-parseInt(gI(628))/5)+parseInt(gI(797))/6*(parseInt(gI(1138))/7)+-parseInt(gI
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 33 28 31 35 39 36 29 5d 5b 68 33 28 31 36 36 34 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 33 28 31 37 39 32 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 55 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 68 33 28 39 33 34 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 33 28 31 37 32 32 29 5d 28 68 5b 44 5d 29 2c 68 33 28 31 32 35 31 29 3d 3d 3d 6f 5b 68 33 28 31 35 33 34 29 5d 28 69 2c 44 29 3f 6f 5b 68 33 28 31 33 37 37 29 5d 28 73 2c 6f 5b 68 33 28 38 39 32 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 6f 5b 68 33 28 31 35 33 34 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 68
                                                          Data Ascii: ,1),1):H+=1);return G}}(x),B='nAsAaAb'.split('A'),B=B[h3(1596)][h3(1664)](B),C=0;C<x[h3(1792)];D=x[C],E=eU(g,h,D),B(E)?(F=o[h3(934)]('s',E)&&!g[h3(1722)](h[D]),h3(1251)===o[h3(1534)](i,D)?o[h3(1377)](s,o[h3(892)](i,D),E):F||s(o[h3(1534)](i,D),h[D])):s(o[h
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 59 56 6c 41 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4e 64 51 4b 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 79 61 46 50 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 5a 51 53 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 5a 6c 4c 52 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 63 58 6a 4b 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6f 69 50 52 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27
                                                          Data Ascii: {return h<i},'YVlAQ':function(h,i){return h+i},'NdQKf':function(h,i){return h==i},'yaFPN':function(h,i){return h-i},'yZQSs':function(h,i){return h(i)},'ZlLRY':function(h,i){return i|h},'cXjKz':function(h,i){return h&i},'oiPRa':function(h,i){return h(i)},'
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 64 29 7b 72 65 74 75 72 6e 20 69 64 3d 62 2c 69 64 28 39 32 33 29 5b 69 64 28 39 34 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 65 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 69 65 3d 69 63 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 69 65 28 35 39 31 29 5d 28 4a 2c 69 5b 69 65 28 31 37 39 32 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 69 65 28 39 34 39 29 5d 28
                                                          Data Ascii: ion(h){return null==h?'':f.g(h,6,function(i,id){return id=b,id(923)[id(949)](i)})},'g':function(i,j,o,ie,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(ie=ic,null==i)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[ie(591)](J,i[ie(1792)]);J+=1)if(K=i[ie(949)](
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 73 65 7b 69 66 28 64 5b 69 65 28 31 36 37 34 29 5d 28 32 35 36 2c 43 5b 69 65 28 31 35 37 34 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 69 65 28 31 33 38 34 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 65 28 31 31 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 65 28 31 35 37 34 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 7c 4d 26 31 2e 30 36 2c 64 5b 69 65 28 31 38 31 34 29 5d 28 49 2c 64 5b 69 65 28 31 36 31 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 65 28 31 31 35 30 29 5d 28 64 5b 69 65 28 36 30 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d
                                                          Data Ascii: se{if(d[ie(1674)](256,C[ie(1574)](0))){for(s=0;d[ie(1384)](s,F);H<<=1,j-1==I?(I=0,G[ie(1150)](o(H)),H=0):I++,s++);for(M=C[ie(1574)](0),s=0;8>s;H=H<<1|M&1.06,d[ie(1814)](I,d[ie(1614)](j,1))?(I=0,G[ie(1150)](d[ie(607)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 51 2c 52 2c 69 6a 29 7b 72 65 74 75 72 6e 20 69 6a 3d 62 2c 64 5b 69 6a 28 31 34 39 38 29 5d 28 51 2c 52 29 7d 7d 2c 78 3d 5b 5d 2c 42 3d 34 2c 43 3d 34 2c 44 3d 33 2c 45 3d 5b 5d 2c 48 3d 6f 28 30 29 2c 49 3d 6a 2c 4a 3d 31 2c 46 3d 30 3b 64 5b 69 6b 28 36 32 30 29 5d 28 33 2c 46 29 3b 78 5b 46 5d 3d 46 2c 46 2b 3d 31 29 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 69 6b 28 31 32 37 38 29 5d 28 32 2c 32 29 2c 47 3d 31 3b 4c 21 3d 47 3b 29 69 66 28 64 5b 69 6b 28 38 36 37 29 5d 28 64 5b 69 6b 28 31 30 36 30 29 5d 2c 69 6b 28 37 39 34 29 29 29 52 3d 73 5b 69 6b 28 31 30 39 31 29 5d 28 47 2c 74 68 69 73 29 2c 53 3d 7b 7d 2c 53 2e 6c 3d 76 6f 69 64 20 30 2c 48 5b 52 5d 3d 53 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 69 6b 28 34 39 37 29 5b
                                                          Data Ascii: nction(Q,R,ij){return ij=b,d[ij(1498)](Q,R)}},x=[],B=4,C=4,D=3,E=[],H=o(0),I=j,J=1,F=0;d[ik(620)](3,F);x[F]=F,F+=1);for(K=0,L=Math[ik(1278)](2,2),G=1;L!=G;)if(d[ik(867)](d[ik(1060)],ik(794)))R=s[ik(1091)](G,this),S={},S.l=void 0,H[R]=S;else for(M=ik(497)[
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 69 6b 28 36 33 33 29 5d 28 30 2c 4f 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29 2c 50 3d 43 2d 31 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 45 5b 69 6b 28 31 34 34 35 29 5d 28 27 27 29 7d 69 66 28 42 3d 3d 30 26 26 28 42 3d 4d 61 74 68 5b 69 6b 28 31 32 37 38 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 2c 78 5b 50 5d 29 50 3d 78 5b 50 5d 3b 65 6c 73 65 20 69 66 28 43 3d 3d 3d 50 29 50 3d 64 5b 69 6b 28 31 35 30 30 29 5d 28 46 2c 46 5b 69 6b 28 39 34 39 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 45 5b 69 6b 28 31 31 35 30 29 5d 28 50 29 2c 78 5b 43 2b 2b 5d 3d 46 2b 50 5b 69 6b 28 39 34 39 29 5d 28
                                                          Data Ascii: &&(I=j,H=o(J++)),K|=(d[ik(633)](0,O)?1:0)*G,G<<=1);x[C++]=e(K),P=C-1,B--;break;case 2:return E[ik(1445)]('')}if(B==0&&(B=Math[ik(1278)](2,D),D++),x[P])P=x[P];else if(C===P)P=d[ik(1500)](F,F[ik(949)](0));else return null;E[ik(1150)](P),x[C++]=F+P[ik(949)](
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 69 6f 28 31 30 31 33 29 5d 2b 6c 2b 69 6f 28 37 36 30 29 2b 31 2b 69 6f 28 35 37 32 29 2b 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 36 37 36 29 5d 2b 27 2f 27 2b 65 4d 5b 69 6f 28 31 38 32 35 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 31 36 32 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 69 6f 28 31 34 36 38 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 34 36 38 29 5d 2c 6e 5b 69 6f 28 38 31 36 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 38 31 36 29 5d 2c 6e 5b 69 6f 28 31 38 33 38 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 38 33 38 29 5d 2c 6e 5b 69 6f 28 31 33 35 36 29 5d 3d 65 4d 5b 69 6f 28 31 38 32 35 29 5d 5b 69 6f 28 31 31 31 37
                                                          Data Ascii: )],'/'):'',m=i[io(1013)]+l+io(760)+1+io(572)+eM[io(1825)][io(1676)]+'/'+eM[io(1825)].cH+'/'+eM[io(1825)][io(1162)],n={},n[io(1468)]=eM[io(1825)][io(1468)],n[io(816)]=eM[io(1825)][io(816)],n[io(1838)]=eM[io(1825)][io(1838)],n[io(1356)]=eM[io(1825)][io(1117


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          55192.168.2.749981104.18.94.414434832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-13 05:34:00 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/902764893:1734020799:Sz0v5otgiO1XKZrR-C5tZequMnBItqduxTrjrtlLPcg/8f139511dcbb0fa5/NYBdbqtt7P2_qisHP6X1VFC2JYXNPGwFxn.iTP1iB9E-1734068037-1.1.1.1-jA.6XMF8uEla97Y4G79ygmCaZcvm7Jxe818QjPgJ01NRdyf8Zn.DG3FEJdFeACYC HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3513
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          CF-Chl-RetryAttempt: 0
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: NYBdbqtt7P2_qisHP6X1VFC2JYXNPGwFxn.iTP1iB9E-1734068037-1.1.1.1-jA.6XMF8uEla97Y4G79ygmCaZcvm7Jxe818QjPgJ01NRdyf8Zn.DG3FEJdFeACYC
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/75v25/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-13 05:34:00 UTC3513OUTData Raw: 76 5f 38 66 31 33 39 35 31 31 64 63 62 62 30 66 61 35 3d 6e 39 70 7a 47 7a 36 7a 2d 7a 6f 7a 71 7a 25 32 62 4a 69 79 4a 69 33 4c 7a 32 4b 49 4d 50 73 4b 53 75 56 69 77 58 69 47 30 7a 59 6c 69 68 7a 50 39 69 51 69 66 53 58 69 73 64 48 7a 47 58 69 35 7a 73 34 63 33 69 4f 53 7a 69 73 6f 32 69 36 45 33 69 50 30 59 45 4d 58 24 7a 48 69 78 6e 69 36 57 48 6c 30 30 59 33 69 2b 69 7a 53 54 68 39 43 33 69 54 24 55 7a 6f 62 66 6f 63 7a 69 35 69 58 7a 6f 2b 76 6c 71 78 77 48 58 6d 42 6a 67 54 63 53 51 6e 32 6b 51 53 30 69 31 31 4b 53 30 66 69 69 77 62 30 2b 56 31 50 50 50 31 2d 35 68 75 31 73 68 31 58 30 51 52 2d 4d 6b 69 50 54 50 48 69 69 4a 46 6f 48 70 63 66 45 69 50 56 76 62 69 6f 6f 74 69 59 54 69 32 75 57 69 51 64 72 69 57 64 68 34 46 4b 69 4c 69 6f 48 69 6e 30
                                                          Data Ascii: v_8f139511dcbb0fa5=n9pzGz6z-zozqz%2bJiyJi3Lz2KIMPsKSuViwXiG0zYlihzP9iQifSXisdHzGXi5zs4c3iOSziso2i6E3iP0YEMX$zHixni6WHl00Y3i+izSTh9C3iT$Uzobfoczi5iXzo+vlqxwHXmBjgTcSQn2kQS0i11KS0fiiwb0+V1PPP1-5hu1sh1X0QR-MkiPTPHiiJFoHpcfEiPVvbiootiYTi2uWiQdriWdh4FKiLioHin0
                                                          2024-12-13 05:34:00 UTC747INHTTP/1.1 200 OK
                                                          Date: Fri, 13 Dec 2024 05:34:00 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 149624
                                                          Connection: close
                                                          cf-chl-gen: vi2+jznUqXwM4nLu6+vt/LDOu1thWCUW5ChnGT/vdImYSOrx04/tPKxqjEIvPGU3KrF/vb4APSfWYZ5JAyvt+2BU8PBdmSOOLtTXlTOJcLe3dNS5XVPVa3pZz/lOep8UiLqLwAEPm7wLUN/Gb2r8DMdmtImZTewXEylQEAZ+aFIms9SC2QdrAevb6DVOk0m+XKyDvWmXfjikbWbkP/YUjiPDa5pTFHyB8Sas3lNi2XDlPxYXYyreXV7nbyXy8aM/WGAglergbL+0fkIZLXAW2m20TqOPm3BLIYq7bbWPJhs+9NbQC/IrywA98hOWQjAUagSeSVVaa0Vljppwck7xROBJD8y5lvn4kt9Xi4cCLECnxoOwLbNet5k5d7gdK1gW6pDePaxY+1SkXRnTyQFqM5uUHXgVJ5lEJJhiiXi6S0NkkslHHmi5AgNc0SDGUAPAeQA9TRyInYtUnYNN3hHK97pbveBabjrAD7idkzdRHtdwF0k=$57ij/yH59U1KjQ4L
                                                          Server: cloudflare
                                                          CF-RAY: 8f139523c98defa9-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-13 05:34:00 UTC622INData Raw: 64 49 42 72 6c 46 56 35 63 33 4f 4e 56 70 74 2f 58 35 71 66 65 59 74 64 63 70 61 47 64 6e 36 6a 68 49 79 4b 68 70 39 6d 6d 71 4e 2f 6f 49 6d 53 69 34 75 73 6d 6f 36 4c 68 5a 4f 48 6d 4c 36 36 6e 4c 79 68 73 72 47 53 67 71 76 4b 74 35 65 4e 69 4c 6d 49 70 74 54 56 7a 34 79 6f 32 4c 48 4d 6d 4c 79 38 70 71 75 31 71 5a 6d 33 30 38 2f 6b 74 4f 6d 78 35 63 43 32 75 71 71 2f 7a 75 2f 71 37 62 4c 68 73 2f 47 32 35 73 4c 36 7a 39 54 4a 41 4e 51 44 39 65 41 47 7a 67 44 41 30 4f 6a 37 79 2b 58 71 35 51 54 77 34 75 59 46 45 41 4d 49 30 68 55 48 44 4e 66 78 31 42 2f 74 41 4f 48 55 33 66 37 34 41 43 6b 4a 2f 66 76 38 35 52 2f 70 4c 67 51 76 45 79 67 77 37 67 77 71 4d 42 67 4c 4b 2f 67 50 4a 7a 45 33 41 76 34 59 41 30 49 6b 43 44 67 39 50 77 78 48 43 79 30 59 4f 55 51
                                                          Data Ascii: dIBrlFV5c3ONVpt/X5qfeYtdcpaGdn6jhIyKhp9mmqN/oImSi4usmo6LhZOHmL66nLyhsrGSgqvKt5eNiLmIptTVz4yo2LHMmLy8pqu1qZm308/ktOmx5cC2uqq/zu/q7bLhs/G25sL6z9TJANQD9eAGzgDA0Oj7y+Xq5QTw4uYFEAMI0hUHDNfx1B/tAOHU3f74ACkJ/fv85R/pLgQvEygw7gwqMBgLK/gPJzE3Av4YA0IkCDg9PwxHCy0YOUQ
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 4d 66 4b 43 4a 67 56 32 5a 69 58 47 4a 52 53 31 4a 51 51 53 34 33 57 46 6c 59 4e 7a 4a 62 4e 31 68 7a 62 32 46 62 52 49 5a 55 51 32 47 4b 52 34 64 35 67 6e 35 6d 58 59 52 67 61 46 39 6f 62 70 68 32 67 6f 52 6e 66 4a 6d 4a 69 5a 4e 32 59 49 2b 54 6e 32 2b 6b 64 57 53 59 6e 58 79 4d 70 35 2b 6b 61 35 42 74 73 6e 43 47 66 36 4f 4d 6c 4b 69 63 6a 34 32 4d 75 37 6d 77 76 62 71 46 6b 5a 53 63 76 4a 6d 31 6d 4b 47 6f 69 62 44 46 7a 6f 58 55 69 38 4f 50 6b 61 2f 61 7a 39 43 36 73 72 4b 72 77 70 53 67 76 71 36 6c 6e 73 44 47 6f 36 50 63 79 37 71 72 35 38 54 48 72 74 57 7a 38 38 79 34 39 4d 66 45 36 50 7a 75 2b 64 33 4f 2b 2f 50 53 2f 4e 4c 62 33 64 63 46 31 4f 4c 49 33 51 77 45 42 65 67 44 7a 51 30 4b 37 51 51 4a 47 4f 50 4f 33 65 34 61 32 4f 6e 76 45 78 6e 63 42
                                                          Data Ascii: MfKCJgV2ZiXGJRS1JQQS43WFlYNzJbN1hzb2FbRIZUQ2GKR4d5gn5mXYRgaF9obph2goRnfJmJiZN2YI+Tn2+kdWSYnXyMp5+ka5BtsnCGf6OMlKicj42Mu7mwvbqFkZScvJm1mKGoibDFzoXUi8OPka/az9C6srKrwpSgvq6lnsDGo6Pcy7qr58THrtWz88y49MfE6Pzu+d3O+/PS/NLb3dcF1OLI3QwEBegDzQ0K7QQJGOPO3e4a2OnvExncB
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 2f 57 6d 41 36 55 54 4a 75 50 31 45 77 57 57 68 6d 4f 58 52 32 54 54 6c 76 56 6a 52 76 58 6a 31 54 50 55 52 79 53 57 64 30 62 47 4b 42 6a 31 71 54 57 32 4a 64 6a 59 69 44 6b 31 56 55 64 56 52 73 63 4a 4a 74 58 33 78 77 64 49 43 58 6e 6d 42 2b 68 4a 36 65 70 4a 2b 41 6b 4a 43 4e 67 4a 2b 45 70 71 36 6b 64 5a 57 75 64 4c 69 75 6b 49 2b 63 6e 70 44 41 6d 4c 57 2b 6f 71 53 45 69 49 71 6c 6f 59 32 4a 69 4c 43 67 30 71 54 50 73 4c 6a 4a 6b 74 43 76 7a 4a 72 4c 30 4c 48 53 6f 4c 62 54 7a 37 69 31 71 4e 37 65 77 4c 32 33 76 61 50 4b 79 76 4c 50 34 65 53 30 39 4e 76 73 37 62 65 33 33 39 76 4a 37 67 48 34 77 62 32 2b 38 66 76 37 42 4e 69 2f 78 50 33 71 32 77 41 42 36 67 6b 47 30 51 38 53 38 42 54 75 43 76 34 42 31 68 44 63 46 78 49 53 48 66 6a 6b 46 75 55 62 4a 42
                                                          Data Ascii: /WmA6UTJuP1EwWWhmOXR2TTlvVjRvXj1TPURySWd0bGKBj1qTW2JdjYiDk1VUdVRscJJtX3xwdICXnmB+hJ6epJ+AkJCNgJ+Epq6kdZWudLiukI+cnpDAmLW+oqSEiIqloY2JiLCg0qTPsLjJktCvzJrL0LHSoLbTz7i1qN7ewL23vaPKyvLP4eS09Nvs7be339vJ7gH4wb2+8fv7BNi/xP3q2wAB6gkG0Q8S8BTuCv4B1hDcFxISHfjkFuUbJB
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 58 6a 39 74 52 32 49 36 62 53 34 32 54 46 63 35 62 54 39 67 51 6e 4a 46 66 6d 68 71 68 33 31 68 67 6b 78 34 59 33 74 79 68 6c 53 47 54 33 53 42 59 59 64 32 6c 34 70 59 64 4a 6d 54 66 31 35 73 6e 36 61 42 68 6d 6c 37 6e 70 5a 72 72 70 36 6d 69 58 31 79 6b 48 52 30 74 33 65 56 74 4b 6d 52 76 6f 71 58 72 35 4c 43 65 6f 4b 65 6f 62 57 31 6f 63 71 44 6e 6f 65 6d 6a 38 6d 4f 6a 4c 2b 4d 30 4a 54 56 30 38 71 6f 32 38 71 6c 6c 62 43 6f 75 5a 37 42 75 37 47 35 75 4f 61 69 36 73 50 6a 33 72 37 76 71 37 2f 44 76 4c 53 31 36 71 37 76 35 4f 66 6f 38 4c 6a 48 32 4e 4f 37 76 2f 6a 56 34 39 66 62 33 2f 72 49 2b 63 76 71 7a 51 2f 38 7a 2b 50 6b 38 67 6e 6d 31 67 4c 77 42 66 55 4f 2b 66 72 58 45 74 67 6a 44 66 51 45 4a 51 54 6d 35 67 76 6f 4b 78 30 59 2f 67 37 74 4b 79 73
                                                          Data Ascii: Xj9tR2I6bS42TFc5bT9gQnJFfmhqh31hgkx4Y3tyhlSGT3SBYYd2l4pYdJmTf15sn6aBhml7npZrrp6miX1ykHR0t3eVtKmRvoqXr5LCeoKeobW1ocqDnoemj8mOjL+M0JTV08qo28qllbCouZ7Bu7G5uOai6sPj3r7vq7/DvLS16q7v5Ofo8LjH2NO7v/jV49fb3/rI+cvqzQ/8z+Pk8gnm1gLwBfUO+frXEtgjDfQEJQTm5gvoKx0Y/g7tKys
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 56 64 62 58 6e 74 64 67 44 35 38 56 6a 39 76 4f 55 69 48 50 48 71 49 69 6e 70 71 52 31 46 38 62 32 6c 69 56 47 31 6d 56 59 74 56 64 55 2b 50 6e 33 31 37 69 6e 6d 57 6f 49 64 6b 69 5a 46 6a 64 70 6d 4d 71 58 70 37 69 70 79 64 69 6f 61 55 74 37 4f 57 73 62 75 34 63 34 71 37 69 35 61 36 6d 62 6d 2f 76 6e 39 2f 79 4d 61 65 74 61 75 6f 6f 4b 6d 77 78 4b 76 52 76 72 4c 51 79 61 7a 56 7a 4c 65 72 6e 64 43 38 71 64 4f 75 73 38 48 53 77 4b 66 52 35 63 6a 6c 31 71 57 6f 77 4b 6e 6b 75 37 50 51 71 4e 54 68 78 4d 2f 74 7a 37 7a 35 76 2f 50 75 34 76 58 43 31 2b 48 76 41 62 73 4a 32 51 72 44 33 75 44 68 2b 39 2f 50 41 76 45 43 43 2b 30 62 35 78 50 5a 46 52 2f 38 46 52 77 4f 47 42 62 30 41 69 50 2b 42 76 63 45 36 51 6a 34 4a 7a 45 47 4e 43 34 68 4a 67 45 51 49 66 55 33
                                                          Data Ascii: VdbXntdgD58Vj9vOUiHPHqIinpqR1F8b2liVG1mVYtVdU+Pn317inmWoIdkiZFjdpmMqXp7ipydioaUt7OWsbu4c4q7i5a6mbm/vn9/yMaetauooKmwxKvRvrLQyazVzLerndC8qdOus8HSwKfR5cjl1qWowKnku7PQqNThxM/tz7z5v/Pu4vXC1+HvAbsJ2QrD3uDh+9/PAvECC+0b5xPZFR/8FRwOGBb0AiP+BvcE6Qj4JzEGNC4hJgEQIfU3
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 2b 42 62 59 42 46 51 45 64 2b 58 31 70 70 6a 6e 6c 6c 55 49 35 69 6a 59 4f 43 55 4a 46 6e 65 6d 31 31 5a 32 39 56 61 4a 57 58 61 6f 75 4f 65 59 4f 66 70 4a 47 69 65 5a 71 6c 70 6d 61 43 62 34 47 66 66 35 43 68 63 49 43 45 71 70 6c 36 65 5a 70 78 74 70 61 2b 76 35 39 2f 6f 70 71 79 75 5a 57 63 79 59 61 70 6a 6f 36 69 7a 39 54 4d 77 72 4c 4b 6c 72 6e 4f 6d 35 54 4f 76 64 50 5a 33 63 75 5a 73 64 2b 34 33 4e 47 30 76 38 79 30 79 2b 2f 66 70 37 48 66 37 71 32 79 73 2b 7a 75 35 50 44 32 72 75 33 4f 74 2b 44 75 76 50 55 46 2b 64 2f 6a 38 4d 58 61 31 51 44 48 79 76 37 67 37 4e 33 75 7a 77 76 33 46 52 45 47 43 75 6f 50 32 64 66 36 33 66 51 6b 49 74 62 2b 48 2f 50 38 34 41 51 44 2f 51 4c 35 42 42 30 47 4e 41 51 7a 45 51 59 77 39 77 63 6c 48 44 6b 54 47 51 6a 34 46
                                                          Data Ascii: +BbYBFQEd+X1ppjnllUI5ijYOCUJFnem11Z29VaJWXaouOeYOfpJGieZqlpmaCb4Gff5ChcICEqpl6eZpxtpa+v59/opqyuZWcyYapjo6iz9TMwrLKlrnOm5TOvdPZ3cuZsd+43NG0v8y0y+/fp7Hf7q2ys+zu5PD2ru3Ot+DuvPUF+d/j8MXa1QDHyv7g7N3uzwv3FREGCuoP2df63fQkItb+H/P84AQD/QL5BB0GNAQzEQYw9wclHDkTGQj4F
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 55 53 6e 79 4d 59 49 65 4d 6b 49 57 4f 5a 4a 47 48 66 34 32 45 65 6d 4e 75 6d 33 74 7a 57 4a 79 5a 62 5a 36 4d 57 35 35 67 65 4b 5a 7a 6e 49 4a 2b 68 36 53 48 6b 47 69 73 63 34 5a 32 68 4b 32 32 6c 49 75 75 69 5a 79 7a 72 61 32 54 67 5a 61 45 6d 61 58 42 76 4b 71 2f 6e 4d 48 4a 7a 36 50 51 70 73 47 6c 6a 74 58 46 74 64 4f 72 79 62 72 64 33 4e 53 39 72 39 50 4f 75 62 37 57 30 61 57 78 34 5a 33 62 31 38 44 4f 76 75 7a 67 35 4b 7a 67 38 76 50 76 75 4d 4c 7a 38 76 48 47 34 50 6a 66 79 73 43 2b 7a 65 2f 51 43 67 54 61 43 76 76 74 37 2b 62 6f 37 64 38 48 45 39 4d 54 39 51 6a 54 2b 2b 77 61 2f 76 76 62 31 67 77 58 48 2b 37 2b 35 64 34 64 42 65 67 6d 42 41 6a 71 4b 67 77 75 4d 4f 38 76 48 75 34 76 4d 43 4d 7a 38 2f 6f 53 47 53 73 39 43 68 73 56 46 69 59 68 49 30
                                                          Data Ascii: USnyMYIeMkIWOZJGHf42EemNum3tzWJyZbZ6MW55geKZznIJ+h6SHkGisc4Z2hK22lIuuiZyzra2TgZaEmaXBvKq/nMHJz6PQpsGljtXFtdOrybrd3NS9r9POub7W0aWx4Z3b18DOvuzg5Kzg8vPvuMLz8vHG4PjfysC+ze/QCgTaCvvt7+bo7d8HE9MT9QjT++wa/vvb1gwXH+7+5d4dBegmBAjqKgwuMO8vHu4vMCMz8/oSGSs9ChsVFiYhI0
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 62 6d 56 6a 68 48 57 55 58 70 68 75 5a 70 70 6a 6a 6c 6c 33 56 70 35 75 58 56 6c 30 59 70 69 52 67 48 39 33 66 32 68 32 66 6d 56 73 6f 34 39 2b 6b 6f 6d 48 73 6e 65 4e 65 70 4f 4f 6e 4a 31 36 6a 37 47 30 6b 61 2b 65 75 72 53 37 79 4c 37 48 71 38 61 6b 75 72 43 4d 79 73 4f 4b 78 5a 36 72 6c 34 75 59 74 62 32 39 70 70 6a 57 32 4f 47 67 77 4d 48 47 6f 64 57 30 35 39 7a 6d 77 61 54 61 72 74 44 47 77 65 33 53 72 4e 58 4c 30 39 54 50 73 2b 66 5a 74 51 4c 7a 31 39 2b 39 7a 65 2f 77 38 63 50 5a 36 64 62 6c 33 74 76 68 7a 2b 6a 6d 41 2b 41 46 42 76 58 57 46 78 62 35 2f 76 67 65 44 67 73 68 2f 74 38 6c 47 67 6a 7a 4b 77 67 4d 39 42 38 6e 43 4f 34 54 48 76 73 72 4d 53 73 47 38 67 6a 31 43 51 6e 38 4d 54 38 5a 4f 50 34 51 4f 6b 49 5a 4d 30 51 39 47 78 6c 4f 50 67 6b
                                                          Data Ascii: bmVjhHWUXphuZppjjll3Vp5uXVl0YpiRgH93f2h2fmVso49+komHsneNepOOnJ16j7G0ka+eurS7yL7Hq8akurCMysOKxZ6rl4uYtb29ppjW2OGgwMHGodW059zmwaTartDGwe3SrNXL09TPs+fZtQLz19+9ze/w8cPZ6dbl3tvhz+jmA+AFBvXWFxb5/vgeDgsh/t8lGgjzKwgM9B8nCO4THvsrMSsG8gj1CQn8MT8ZOP4QOkIZM0Q9GxlOPgk
                                                          2024-12-13 05:34:00 UTC1369INData Raw: 33 65 4b 5a 59 70 31 56 70 74 39 5a 33 53 4e 6d 70 70 37 6b 59 36 65 68 4a 65 6a 64 48 74 6b 6a 49 70 76 62 71 57 53 72 58 4e 31 62 6f 69 57 74 49 56 37 76 6e 65 65 71 62 4b 4b 72 5a 2b 6c 67 5a 43 53 74 4c 69 46 67 70 65 6e 71 37 37 4f 72 62 76 44 73 62 65 77 70 39 58 43 30 4b 6e 64 73 62 54 66 6c 38 50 41 74 4e 62 52 31 4d 6d 6d 73 75 7a 58 71 75 6d 70 33 36 72 65 35 4e 57 79 38 4d 4f 77 35 4d 54 6e 2f 50 54 66 39 2f 4c 31 76 38 44 78 38 39 44 58 41 41 54 6e 2b 63 62 49 32 4e 72 39 79 38 6a 2b 44 2b 63 58 36 38 34 49 44 41 51 63 47 50 44 75 2b 41 49 52 49 43 4c 69 48 78 4c 6f 41 4f 45 69 49 51 50 6c 48 75 6f 4b 4e 43 38 48 44 4f 30 6e 4b 69 6a 78 44 67 67 47 43 42 51 56 44 6a 49 59 44 52 4a 46 45 43 49 68 50 79 56 43 44 45 38 34 49 6b 74 48 45 56 52 51
                                                          Data Ascii: 3eKZYp1Vpt9Z3SNmpp7kY6ehJejdHtkjIpvbqWSrXN1boiWtIV7vneeqbKKrZ+lgZCStLiFgpenq77OrbvDsbewp9XC0KndsbTfl8PAtNbR1MmmsuzXqump36re5NWy8MOw5MTn/PTf9/L1v8Dx89DXAATn+cbI2Nr9y8j+D+cX684IDAQcGPDu+AIRICLiHxLoAOEiIQPlHuoKNC8HDO0nKijxDggGCBQVDjIYDRJFECIhPyVCDE84IktHEVRQ


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:00:32:33
                                                          Start date:13/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff6c4390000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:00:32:38
                                                          Start date:13/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1908,i,6574233339137506826,16410920832171514032,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff6c4390000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:00:32:44
                                                          Start date:13/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWt"
                                                          Imagebase:0x7ff6c4390000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly