Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvN

Overview

General Information

Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2
Analysis ID:1574236
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2060,i,12806196214166268032,11810802590103669669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.jsAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=thier... The script exhibits high-risk behavior by using base64 encoding to obfuscate a URL, which is then used to redirect the user to an external domain. This pattern is commonly associated with malicious activities, such as phishing or drive-by downloads. The lack of transparency and the use of an encoded URL increase the risk score.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=thier... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential attack vector.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=thier... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may have a legitimate purpose, such as a challenge-response mechanism, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.3.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=thier... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The obfuscated code and the presence of a 'puzzle' for the browser to figure out further raise suspicions about the script's intent. Overall, this script exhibits a high level of malicious activity and should be treated with caution.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sharedocuganeshgrains.me/?utm_source=thier... This script exhibits several high-risk behaviors that indicate potential malicious intent:1. Dynamic Code Execution (+3 points): The script uses the `eval()` function to execute remote or dynamically generated code, which is a common technique used by malware.2. Data Exfiltration (+3 points): The script sets a cookie with sensitive information, including a long string of seemingly random characters, which could be used to exfiltrate data from the user's browser.3. Obfuscated Code/URLs (+3 points): The script is heavily obfuscated, making it difficult to understand its true purpose and intent.Additionally, the script checks for the presence of various browser automation and monitoring tools, which could be an attempt to detect and evade security measures.Given the combination of high-risk behaviors and the overall suspicious nature of the script, this is assessed as a high-risk script that should be blocked or further investigated.
Source: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983HTTP Parser: Base64 decoded: 1734067971.000000
Source: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983HTTP Parser: No favicon
Source: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983HTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.htmlHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.htmlHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=nullHTTP Parser: No favicon
Source: https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=null&secret=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImFlMzE3ZmM5LWUwOGMtNDNhMS1hODgyLTE0ZWQxNGZmZWZjMiIsImlhdCI6MTczNDA2ODAzOSwiZXhwIjoxNzM0MDcxNjM5fQ.hitRU7MGlFppBS16qpkNwEPf7cEWyoV0C5DJcX0XDwkHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://sharedocuganeshgrains.me?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4 HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: GET /?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067973; hiu0szblgNAF9kjEaIV2oN508ZE=1734154373; s9hTvHrcHw0_15B229v23raPNj8=NYq_on1xH9p-oXFP0FujuFF2z0A
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067973; hiu0szblgNAF9kjEaIV2oN508ZE=1734154373; s9hTvHrcHw0_15B229v23raPNj8=NYq_on1xH9p-oXFP0FujuFF2z0A
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393d34e8243b8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393d34e8243b8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1393d34e8243b8/1734067990614/ZSCr8G2441DLiDb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f1393d34e8243b8/1734067990614/72e387fa2b73037f0bc848503ee8e55ee39fe59378afa55a3137f17681d5451a/x05gj_9Mzg6IhVD HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1393d34e8243b8/1734067990614/ZSCr8G2441DLiDb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcf HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://c0tintegkooa5u.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://c0tintegkooa5u.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: D/33Y7JFQxG3IUY/MOYKww==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcf HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f13949dbd2217e9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f13949dbd2217e9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f13949dbd2217e9/1734068023636/3I3oy4DmjekUUR0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f13949dbd2217e9/1734068023636/3I3oy4DmjekUUR0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f13949dbd2217e9/1734068023637/9679d31ee1c6be8ae5cc55a9046a31d57749a101b9d6321740d2bf7ebdf3d3a8/4aJGrVU32JV64vm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.G3wvqr6TJk9Fndr727s6XJUtO2oBp0l-kibWvJOsIett0QYsTJggKihvPEyVuACHiFmTvbQDxUz2LVZJ_CMYw5YOTN3ujJL3ZlYkVEKL6oMkXmCpGNqA21ErCj1NbR4UXtB3uppc2AoGJxb5b_eyHqS_jbiHuAZTXOstYQjq_9DMZ3TwoRBFQqJxh88aRiMQ9Ui2WFyKxp12jabSrzK1n7d5QMNJp6B7fGOOadh_ZkSfnS8jpj2C1WUblvyDKDk6Q_Ovs_7nIPc1vSbzba20qbwV1q3ynTv94YH_u4YKxHuJeZGo5awBJVycpz2_a5XfLwimQnywBmKo6c8ptH_vhNKBlKA1KB3rGiywV7FeG-v2f0bf5nbcORbxYVFs3HBgcdohNVADwRlNEjG-8R3orBXOoec_eYvN1dFXLPS8mGp3w0X9vnuMlXeq7HyKLTa_EErQ3Apd1smD7je74aJxRNc4GVfcqwlt067JLNw3fBuVKK00lXn7QpdvhHpO2MGtZ9lZFOFj8vqSyYWCWem4rqUq-g6Ne4YXTUJ6hQMzf_iuCqJfAiN3TF3hFJe9IHmb5i-FMduv2MYKCYwNBCZ7Dta0A4ykc9Uyl4Z_7DdzoI8_e3tRIP3izZB5ebZYSkG_7k5Xm4c3PfeZviShe_euanZTTeCkHDq_4fS80kQMNJ7kCxuwFMi34BehZhPC05aiYSmRcGguVOzUdJxIqcigYRT7LL76eLgp1JE1TB0dbj6TJR9SzUCLOJlM2JrWp9QkKDXUS19IxAeccsgiR8cKmw.-bt8iSaWrRcZ8amfMrYMsw.ac1eb916539b20a468fd15e7abfa4cb666f3e8efa7550cf1d6a0f3d4e895bcbf HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://c0tintegkooa5u.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://c0tintegkooa5u.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trunstileVerify/0.G3wvqr6TJk9Fndr727s6XJUtO2oBp0l-kibWvJOsIett0QYsTJggKihvPEyVuACHiFmTvbQDxUz2LVZJ_CMYw5YOTN3ujJL3ZlYkVEKL6oMkXmCpGNqA21ErCj1NbR4UXtB3uppc2AoGJxb5b_eyHqS_jbiHuAZTXOstYQjq_9DMZ3TwoRBFQqJxh88aRiMQ9Ui2WFyKxp12jabSrzK1n7d5QMNJp6B7fGOOadh_ZkSfnS8jpj2C1WUblvyDKDk6Q_Ovs_7nIPc1vSbzba20qbwV1q3ynTv94YH_u4YKxHuJeZGo5awBJVycpz2_a5XfLwimQnywBmKo6c8ptH_vhNKBlKA1KB3rGiywV7FeG-v2f0bf5nbcORbxYVFs3HBgcdohNVADwRlNEjG-8R3orBXOoec_eYvN1dFXLPS8mGp3w0X9vnuMlXeq7HyKLTa_EErQ3Apd1smD7je74aJxRNc4GVfcqwlt067JLNw3fBuVKK00lXn7QpdvhHpO2MGtZ9lZFOFj8vqSyYWCWem4rqUq-g6Ne4YXTUJ6hQMzf_iuCqJfAiN3TF3hFJe9IHmb5i-FMduv2MYKCYwNBCZ7Dta0A4ykc9Uyl4Z_7DdzoI8_e3tRIP3izZB5ebZYSkG_7k5Xm4c3PfeZviShe_euanZTTeCkHDq_4fS80kQMNJ7kCxuwFMi34BehZhPC05aiYSmRcGguVOzUdJxIqcigYRT7LL76eLgp1JE1TB0dbj6TJR9SzUCLOJlM2JrWp9QkKDXUS19IxAeccsgiR8cKmw.-bt8iSaWrRcZ8amfMrYMsw.ac1eb916539b20a468fd15e7abfa4cb666f3e8efa7550cf1d6a0f3d4e895bcbf HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: sharedocuganeshgrains.me
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: one.anotherarcher.net
Source: unknownHTTP traffic detected: POST /?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983 HTTP/1.1Host: sharedocuganeshgrains.meConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: An4xiSkJrkq00wP-xLj1AWuDfKc: 32363236sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sharedocuganeshgrains.meSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 11gdvFXxdV3NyYQluyneQ3roTe1w6TIlYw4=$v+irbXMmqEp0G+HjServer: cloudflareCF-RAY: 8f1393fdcc5e41b2-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ACZn+zyb/MHiTPvRd7isHsnDeNj9M+VMpNU=$usblSxleTcd2hGR5cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f1394255d72c434-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:34 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: brYvc5Ws1ONnDGY/UG+OaR4ZVxGH4hcqC78=$YRMGUhPnTIbVNI7aServer: cloudflareCF-RAY: 8f139480dd3541c0-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:45 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: t/NbplgwbH1/vNjuAuiXqTheCnx5Ad242lI=$sooSbMUtdSlP+IPxServer: cloudflareCF-RAY: 8f1394ca3fadf5f6-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: /a8zsymARttIVkCiOSnVbfXF7x0d7i10bM8=$WXQetDyH57HuK6shServer: cloudflareCF-RAY: 8f1394f34cc84414-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 05:33:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Kf5TDf7qL6yzNq0C8ZIRk49oAUeuQGEZeEo=$fnEBwHDnkDNUPajBServer: cloudflareCF-RAY: 8f13951e2dcd0caa-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: http://127.0.0.1:3008
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://one.anotherarcher.net
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.js
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_fetcherpersist
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_normalizeformmethod
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_partialhydration
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_relativesplatpath
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_skipactionerrorrevalidation
Source: chromecache_71.3.dr, chromecache_73.3.drString found in binary or memory: https://reactrouter.com/v6/upgrading/future#v7_starttransition
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.win@22/37@24/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2060,i,12806196214166268032,11810802590103669669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2060,i,12806196214166268032,11810802590103669669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD40%VirustotalBrowse
https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD40%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket0%Avira URL Cloudsafe
https://one.anotherarcher.net0%Avira URL Cloudsafe
https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?0%Avira URL Cloudsafe
https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.js100%Avira URL Cloudmalware
https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://one.anotherarcher.net/trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcf0%Avira URL Cloudsafe
https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.js3%VirustotalBrowse
https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/jsd/r/8f1393972c470f7c0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_skipactionerrorrevalidation0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_normalizeformmethod0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_partialhydration0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_starttransition0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_fetcherpersist0%Avira URL Cloudsafe
https://reactrouter.com/v6/upgrading/future#v7_relativesplatpath0%Avira URL Cloudsafe
http://127.0.0.1:30080%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    sharedocuganeshgrains.me
    104.21.90.56
    truefalse
      high
      link.mail.beehiiv.com
      104.18.69.40
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          www.google.com
          142.250.181.132
          truefalse
            high
            upload.wikimedia.org
            185.15.58.240
            truefalse
              high
              one.anotherarcher.net
              79.137.248.152
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Zfalse
                  high
                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocketfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetKfalse
                    high
                    https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                      high
                      https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?false
                      • Avira URL Cloud: safe
                      unknown
                      https://one.anotherarcher.net/trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/jsd/r/8f1393972c470f7cfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f13949dbd2217e9&lang=autofalse
                        high
                        https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983false
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f1393d34e8243b8/1734067990614/72e387fa2b73037f0bc848503ee8e55ee39fe59378afa55a3137f17681d5451a/x05gj_9Mzg6IhVDfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393d34e8243b8&lang=autofalse
                              high
                              https://a.nel.cloudflare.com/report/v4?s=ZY5OB5TRUi6w0RTCLAfZEb%2FTp0iKmC%2FS7Z2vvJzl%2BtsfDWWJaGLzBRfW3eCpuxt5nvzmsrVQGYjdI9iIYbgswZu2hM10SHxlGHwMOuzUiPHS7SQdkS0X8w38t2ftiMJ1PE%2BL%2BH3Swou91Lk%3Dfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/false
                                  high
                                  https://a.nel.cloudflare.com/report/v4?s=obp9F3FOSH0NYe0DDnNrCNOwN2ri3hlU%2FF7bpMAuMHYQ1prNKHrKH2Z25RVzgwKjPsnd91QJx%2F8pmZu5Ij3atPendexFIlSPnp%2BfmAnZVhNE%2B2fSf0VGQrtFPyaIx9W8okdy%2BrOPzhFltjQ%3Dfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f13949dbd2217e9/1734068023636/3I3oy4DmjekUUR0false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f13949dbd2217e9/1734068023637/9679d31ee1c6be8ae5cc55a9046a31d57749a101b9d6321740d2bf7ebdf3d3a8/4aJGrVU32JV64vmfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                            high
                                            https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1393d34e8243b8/1734067990614/ZSCr8G2441DLiDbfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index-Fe241Y01.jschromecache_71.3.dr, chromecache_73.3.drfalse
                                                • 3%, Virustotal, Browse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://one.anotherarcher.netchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reactrouter.com/v6/upgrading/future#v7_skipactionerrorrevalidationchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reactrouter.com/v6/upgrading/future#v7_normalizeformmethodchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reactrouter.com/v6/upgrading/future#v7_partialhydrationchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reactrouter.com/v6/upgrading/future#v7_starttransitionchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reactrouter.com/v6/upgrading/future#v7_fetcherpersistchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reactrouter.com/v6/upgrading/future#v7_relativesplatpathchromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://127.0.0.1:3008chromecache_71.3.dr, chromecache_73.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                185.15.58.240
                                                upload.wikimedia.orgNetherlands
                                                14907WIKIMEDIAUSfalse
                                                104.18.94.41
                                                challenges.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.181.132
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                104.18.69.40
                                                link.mail.beehiiv.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.67.153.135
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.21.90.56
                                                sharedocuganeshgrains.meUnited States
                                                13335CLOUDFLARENETUSfalse
                                                79.137.248.152
                                                one.anotherarcher.netRussian Federation
                                                12695DINET-ASRUfalse
                                                IP
                                                192.168.2.9
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1574236
                                                Start date and time:2024-12-13 06:31:33 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 23s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:9
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal52.win@22/37@24/10
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.163.84, 172.217.17.46, 192.229.221.95, 20.150.44.65, 172.217.17.35, 199.232.214.172, 23.218.208.109, 4.175.87.197
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, c0tintegkooa5u.z1.web.core.windows.net, ctldl.windowsupdate.com, clientservices.googleapis.com, web.gvx01prdstr01a.store.core.windows.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 04:32:42 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9722305346115063
                                                Encrypted:false
                                                SSDEEP:48:87dzTUIbHYidAKZdA1P4ehwiZUklqehAy+3:8VQDO/y
                                                MD5:151D9EEECAF9F35DCD3CD518DBAE6735
                                                SHA1:D1B37F8966891EC588374F5CAC8D24552CE83964
                                                SHA-256:1E1404F4ED1F0D125E8F5F07B1B3585BD7D36DD3C233B5E13EE7611943790373
                                                SHA-512:F37A484D6B28F5F3B95572BB529FD9D939F456508502E84C7FF35901A96CE68FD60C81F30552F8059C10E31535E6E148EF7799C3392BCE24E62EA89EDAC01875
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....Y.un M....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.,....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.,....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.,....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.,.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.,...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ik'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 04:32:42 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.9880878433629063
                                                Encrypted:false
                                                SSDEEP:48:8ZdzTUIbHYidAKZdA1+4eh/iZUkAQkqehvy+2:8fQSF9Qay
                                                MD5:2C5F63220A7E0D2E4168C603E077A5E6
                                                SHA1:A0C1AA427638437B856818BFB6F2F051A73A982C
                                                SHA-256:6E000893E589663F8C7F7836C500EE14BBD501690C58A4E49A67BCF3FB607EB2
                                                SHA-512:1A25A6FC7530FD8E9DB96B66B475FA69996061167FA6B7ABF05D102F62EF8B3429317478559BDEBF3F5C3F45D42824B36A0D114638DD3633652CEC802E5005D9
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....l.hn M....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.,....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.,....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.,....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.,.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.,...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ik'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.002354238954424
                                                Encrypted:false
                                                SSDEEP:48:82dzTUVHYidAKZdA1404eh7sFiZUkmgqeh7sZy+BX:8mQ8Inby
                                                MD5:B1F392D139A8821BF762DB1A5D90F4EC
                                                SHA1:AE5237F6E13FCB09B5AA6D394993D6642DCE359B
                                                SHA-256:E45F463C114F9B98FD7FB0C5D76C0D4A96B409E284F7BD05C20E4CD66BA1376A
                                                SHA-512:3BB001658E2E4B1FA4F5193680EEA8D67BDB5214B489C334E5E132D7C2F94302965740CF00052A2801426F423440D7FBC56912CFDEC2E08E59B91537AD424E19
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.,....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.,....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.,....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.,.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ik'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 04:32:42 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9863471470263527
                                                Encrypted:false
                                                SSDEEP:48:8kdzTUIbHYidAKZdA1p4ehDiZUkwqehTy+R:8wQl5Ry
                                                MD5:76FBCAA4313B9263F5203BC82F700154
                                                SHA1:E54F69952829654ADB43629F8D58400AD834E576
                                                SHA-256:CCA292F141CF3E3B01D6ED3428DFAFC4AB6EBEACFA8DC9E5055F93DFEA0DC9E4
                                                SHA-512:E7813B760590B6F32BCC5B5296DFB45A4A526803B33EF4C110781AFECA801DB1EEA53C85487DC7E025B09E92877D42A7AB25B2802BA50E5E2494E4BD9091ABB9
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....%.an M....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.,....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.,....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.,....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.,.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.,...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ik'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 04:32:42 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9750380273361188
                                                Encrypted:false
                                                SSDEEP:48:8idzTUIbHYidAKZdA1X4ehBiZUk1W1qehFy+C:8yQbb9ly
                                                MD5:FD6FFDEA0189235A6C90215DA84929C1
                                                SHA1:F1214F9B35A47D9DDF7C8D362D90BA6F40E641A7
                                                SHA-256:3DCC8ABA471F83D0B0D52E54AB27B379980EAB5108A294FCEC549207989D0DD6
                                                SHA-512:9F75C14BDBA0C62271062BE128A1E0FF821EF907D93061BBD3F111A81A130A5ED10393F798CECAAE2B4FCCCE940B46B18D12661B11EA12F033B19D02962D4111
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....Lpn M....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.,....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.,....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.,....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.,.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.,...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ik'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 04:32:42 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9854318717031063
                                                Encrypted:false
                                                SSDEEP:48:8jdzTUIbHYidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbby+yT+:8dQUTcJTbxWOvTbby7T
                                                MD5:C2B410724FBC33E685E435775444B769
                                                SHA1:1E21CD66E5FD775441AA712D861CC1B269077E46
                                                SHA-256:C61168636E2650AE304A45C9C52BEB1E48E65C6FA112F18C4C6A70A86D373333
                                                SHA-512:2A090CBB8E282FC7F92855F853BB2119F227FF65DAAF02DAC3EF203B3B0C377036FB268DC45557EAD3820B9C233487FF2842E96426DACBCFFC5BD4B5F3DC1168
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....`Xn M....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.,....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.,....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.,....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.,.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.,...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ik'.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):39856
                                                Entropy (8bit):7.655678219260851
                                                Encrypted:false
                                                SSDEEP:768:ZKgL/MkWeoPffzFix/0ZrUOctZjVX2g6XvM/z+uWbg4RO:Zr72fLbpFcjjVX2x6LWbRRO
                                                MD5:A0B27AE4E940FBF1EC6BDB72DA4601E3
                                                SHA1:282AC84C78F76A9939F84B1BA76F87829D9091A7
                                                SHA-256:292CA7B17E46E208AA117DE746D64E4724E83B3D5AC9D70E2F841E2CC03EB94B
                                                SHA-512:7EF83A5F56F6C46D2EA63D4240A6E029893EB4906C009046E78CAF67483FFD7512793F9BC82FC6C7F2149AA580F171BECE0C671BC58F3EA331DD0B37D3B89FF7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208
                                                Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....7.........IDATx...w.eU}......s.4.J.;.... ..QDP.{l.......Ec....K.,.1.$.D..hP.(.....9{}...., ...{..9....>....{..]{m.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.327819531114783
                                                Encrypted:false
                                                SSDEEP:3:YWR4brEJ4:YWybrZ
                                                MD5:1F57CBD1F1A1CED8F62D34242408414C
                                                SHA1:52279C54B16F0A88D43D57B4CBB9813EA3CC39AB
                                                SHA-256:C462D460EAB61DE19F36CC384C99666E5BF65EAEBA0C12B8F594C5410C01F220
                                                SHA-512:74A8B00878ACBFF90771AB31062D088CCEE50794F975DB0B2B0C26EE37EEB7792B99F456B1105D07C94DEAB79F376CEC630E4761111CD6BDA4120EB226D666D5
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"status":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8747), with no line terminators
                                                Category:dropped
                                                Size (bytes):8747
                                                Entropy (8bit):5.717060431147982
                                                Encrypted:false
                                                SSDEEP:192:PmrQiowckw0hk08V17vxARw2Tq3KvaqP8CU0mD:PmI7jZjxARwLKvaFCU0mD
                                                MD5:D587DB64188F6D6AB6C51DA9439304C3
                                                SHA1:D66CC1F1AB7EFA25DB4C2B88A7951AD13B41F1AE
                                                SHA-256:6016DCEB57A3263F0B2CE23C28147743D994910D3A04A05E1FD830980CAC23C1
                                                SHA-512:8AD0FA13B230C7974B2B63E985A6EC1E5033562DFC2D326DC8F30FCA664D56D09686AA7CEE9AE4BA330C43DDB6D8F1CB6BEC934C33BE9C688D3D1DB5F081D4DA
                                                Malicious:false
                                                Reputation:low
                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(160))/1*(-parseInt(V(121))/2)+-parseInt(V(166))/3+parseInt(V(183))/4+-parseInt(V(118))/5*(parseInt(V(181))/6)+parseInt(V(188))/7+parseInt(V(139))/8+-parseInt(V(211))/9*(-parseInt(V(190))/10),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,975497),h=this||self,i=h[W(138)],j={},j[W(161)]='o',j[W(180)]='s',j[W(151)]='u',j[W(207)]='z',j[W(234)]='n',j[W(115)]='I',j[W(147)]='b',k=j,h[W(229)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,null===E||E===void 0)return G;for(I=n(E),g[a1(149)][a1(126)]&&(I=I[a1(182)](g[a1(149)][a1(126)](E))),I=g[a1(119)][a1(143)]&&g[a1(187)]?g[a1(119)][a1(143)](new g[(a1(187))](I)):function(O,a2,P){for(a2=a1,O[a2(179)](),P=0;P<O[a2(236)];O[P]===O[P+1]?O[a2(165)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(155)][a1(193)](J),K=0;K<I[a1(236)];L=I[K],M=m(g,E,L),J(M)?(N=M==='s'&&!g[a1(150)](E[L]),a1(135)===F+L?H(F+L,M):N||H
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (37534)
                                                Category:downloaded
                                                Size (bytes):324963
                                                Entropy (8bit):5.374204120938634
                                                Encrypted:false
                                                SSDEEP:6144:labpoNVQPVJguL5w0BrJd6nfn6gWHGLuyFMPA8V8V:labpqavPbwuMMP6V
                                                MD5:A3FAD8401E3DF84133D2C65908F1B410
                                                SHA1:21B065DD6308A435F5AFC5541F7B6F9D4D41119B
                                                SHA-256:093270D511F01AC05B91E7A71F703DF45FF739A1D55E770667335B7494DCED06
                                                SHA-512:153899FB0515ADE49471A100F0D729EF10B4AEA469E60D6F637945CCFB204241AC923ED18DE39EA6802D0B89DBF0198513C77F89DCAB16D2829A10F7ABE55EE9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html
                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="none" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="-1" />. <meta name="robots" content="none" />. <meta name="Googlebot" content="noindex,nofollow" />. <meta name="Googlebot" content="noindex,noarchive" />. <meta name="APIs-Google" content="noindex,nofollow" />. <meta name="APIs-Google" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,noarchive" />. <meta name="M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47691)
                                                Category:dropped
                                                Size (bytes):47692
                                                Entropy (8bit):5.401573598696506
                                                Encrypted:false
                                                SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                MD5:B0B3774E70E752266B4CF190E6D95053
                                                SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (37534)
                                                Category:downloaded
                                                Size (bytes):324963
                                                Entropy (8bit):5.374204120938634
                                                Encrypted:false
                                                SSDEEP:6144:labpoNVQPVJguL5w0BrJd6nfn6gWHGLuyFMPA8V8V:labpqavPbwuMMP6V
                                                MD5:A3FAD8401E3DF84133D2C65908F1B410
                                                SHA1:21B065DD6308A435F5AFC5541F7B6F9D4D41119B
                                                SHA-256:093270D511F01AC05B91E7A71F703DF45FF739A1D55E770667335B7494DCED06
                                                SHA-512:153899FB0515ADE49471A100F0D729EF10B4AEA469E60D6F637945CCFB204241AC923ED18DE39EA6802D0B89DBF0198513C77F89DCAB16D2829A10F7ABE55EE9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://c0tintegkooa5u.z1.web.core.windows.net/C0tintegkooau.html?portal=null
                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="none" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="-1" />. <meta name="robots" content="none" />. <meta name="Googlebot" content="noindex,nofollow" />. <meta name="Googlebot" content="noindex,noarchive" />. <meta name="APIs-Google" content="noindex,nofollow" />. <meta name="APIs-Google" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,noarchive" />. <meta name="M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):222
                                                Entropy (8bit):5.66807017859904
                                                Encrypted:false
                                                SSDEEP:6:YWyb5LmEblr4g70x1EL1npzMMb5fdXQc6T3/y4:YWyb56ER//np1dtiD
                                                MD5:9830D5508B267B4C2F9C71A4E3A06668
                                                SHA1:3F1B1429C6CC5EAE61A9C71029BA536987FCCAF8
                                                SHA-256:3D368A8C06BA68174F596000B0DDDFA53BAA12D2E27F0A399FCDEA8B81DB6ADE
                                                SHA-512:632916EEA067CAB3667F9D388500140EF225DEF4D52345D739A0CDBA50CDC88A09378B3CAF30D2A1E1875FBEAA35C5691A4E38E50C24B79F118D9D88D0FE79AC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://one.anotherarcher.net/trunstileVerify/0.G3wvqr6TJk9Fndr727s6XJUtO2oBp0l-kibWvJOsIett0QYsTJggKihvPEyVuACHiFmTvbQDxUz2LVZJ_CMYw5YOTN3ujJL3ZlYkVEKL6oMkXmCpGNqA21ErCj1NbR4UXtB3uppc2AoGJxb5b_eyHqS_jbiHuAZTXOstYQjq_9DMZ3TwoRBFQqJxh88aRiMQ9Ui2WFyKxp12jabSrzK1n7d5QMNJp6B7fGOOadh_ZkSfnS8jpj2C1WUblvyDKDk6Q_Ovs_7nIPc1vSbzba20qbwV1q3ynTv94YH_u4YKxHuJeZGo5awBJVycpz2_a5XfLwimQnywBmKo6c8ptH_vhNKBlKA1KB3rGiywV7FeG-v2f0bf5nbcORbxYVFs3HBgcdohNVADwRlNEjG-8R3orBXOoec_eYvN1dFXLPS8mGp3w0X9vnuMlXeq7HyKLTa_EErQ3Apd1smD7je74aJxRNc4GVfcqwlt067JLNw3fBuVKK00lXn7QpdvhHpO2MGtZ9lZFOFj8vqSyYWCWem4rqUq-g6Ne4YXTUJ6hQMzf_iuCqJfAiN3TF3hFJe9IHmb5i-FMduv2MYKCYwNBCZ7Dta0A4ykc9Uyl4Z_7DdzoI8_e3tRIP3izZB5ebZYSkG_7k5Xm4c3PfeZviShe_euanZTTeCkHDq_4fS80kQMNJ7kCxuwFMi34BehZhPC05aiYSmRcGguVOzUdJxIqcigYRT7LL76eLgp1JE1TB0dbj6TJR9SzUCLOJlM2JrWp9QkKDXUS19IxAeccsgiR8cKmw.-bt8iSaWrRcZ8amfMrYMsw.ac1eb916539b20a468fd15e7abfa4cb666f3e8efa7550cf1d6a0f3d4e895bcbf
                                                Preview:{"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImFlMzE3ZmM5LWUwOGMtNDNhMS1hODgyLTE0ZWQxNGZmZWZjMiIsImlhdCI6MTczNDA2ODAzOSwiZXhwIjoxNzM0MDcxNjM5fQ.hitRU7MGlFppBS16qpkNwEPf7cEWyoV0C5DJcX0XDwk"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):222
                                                Entropy (8bit):5.72992707315059
                                                Encrypted:false
                                                SSDEEP:6:YWyb5LmEblr4g70x1EL1n4vBtOvaYcIJXNqdUnnc:YWyb56ER//n2Avap6kdUc
                                                MD5:3C1202317C94F8A1119B30D980CF72FD
                                                SHA1:FA93D3A2DDE672A22AE95486CE4CA9E1A99741D2
                                                SHA-256:214E8EC4C4E1DC4964AD572D36C62BA32AC974A21F1E199E25E572092AA92C1E
                                                SHA-512:2BDFFF813677D3F3DAF63FFBBA4B4C68FD87EB25D8BFF3AA8E81999927140E34833079455CD54CB92C2F73EC5C998C02E46C2071D261990F18D935D3F7C3EA33
                                                Malicious:false
                                                Reputation:low
                                                URL:https://one.anotherarcher.net/trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcf
                                                Preview:{"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6IjRhOGMxMGQ5LTM2NjgtNGY0Mi1hZGJmLTA0ZTE3MTA5MTU4NiIsImlhdCI6MTczNDA2ODAxNSwiZXhwIjoxNzM0MDcxNjE1fQ.7N0osqKvD4e2himZXOpjdzwKFqg1pV1DOlLWFIBld8E"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 88, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770306
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlAnttIvtxl/k4E08up:6v/lhPOevt7Tp
                                                MD5:289B9D6CDE63F58DB67DAF4353415C3E
                                                SHA1:8B58481BC68EA1649D20CC519A9ABFD06F94B7BF
                                                SHA-256:64DBB092846A53F37138B9E110B34F0F3DBA4D26546CBF479610E34DBE927B13
                                                SHA-512:079C5616DFC3C229DF3F26093F5D3575447BC35C03B948282CDFB29894CD96668C7D0646D82BA0D5CB823BCABA0AC912A375F3605DD1752B70B6D156EAFEBE10
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...%...X......@.K....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (945), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1541
                                                Entropy (8bit):5.4308588111575915
                                                Encrypted:false
                                                SSDEEP:48:ta2rsN4JC/MsGLrGWRQuSTw2wptI8Id6j:4wyMMAnx/Im
                                                MD5:B33964A9FAD38D706449ED343889C42F
                                                SHA1:A841E54E2BAF2DD220A10D4CFDEBC27876A4AAFB
                                                SHA-256:4FBC98D173FE8908E02D228EBE414675244387B51A0B680028849C7C051BE377
                                                SHA-512:97DA2584B7BFF4A72735A82FA08FB0E7324503D8E47C61E2CE0C346AB6359814FD9E6B612B5B2025E312E8FF311BC41CF7CAD0541559E0708D230CDAD8055274
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983
                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script type="text/javascript">.. .. const base64EncodedURL = 'aHR0cHM6Ly9jMHRpbnRlZ2tvb2E1dS56MS53ZWIuY29yZS53aW5kb3dzLm5ldC9DMHRpbnRlZ2tvb2F1Lmh0bWw=';.... // Decode the base64 string and redirect.. window.onload = function() {.. const decodedURL = atob(base64EncodedURL);.. window.location.href = decodedURL;.. };.. </script>..</head>..<body>.. <p>Redirecting, please wait...</p>..<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8f1393972c470f7c',t:'MTczNDA2Nzk3Ny4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                Category:downloaded
                                                Size (bytes):321
                                                Entropy (8bit):5.097758643174544
                                                Encrypted:false
                                                SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWObIZ3EcJR2p0OEHuoE:hax0rKRHkhzRH/Un2i2GprK5YWObIZ3S
                                                MD5:9E44F8D2F6056E423FB3AF79A3AA6234
                                                SHA1:DE85C55F383ACD6A60E86B2B22313CC612F83297
                                                SHA-256:F426B01FD20610573C5FFE025B0806D09A0722F3D18DCD61628494B374FF6032
                                                SHA-512:2BFB3220BE5C1F3656F7C191245CD496D54667683EB70D04A8DABEF175E956093BF799BB4228D27D90E2F2C54D7052D31DD6F870B4AAAF4D5B7957FE212E8845
                                                Malicious:false
                                                Reputation:low
                                                URL:https://c0tintegkooa5u.z1.web.core.windows.net/favicon.ico
                                                Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 905f0a46-901e-0078-5f20-4d41a9000000</li><li>TimeStamp : 2024-12-13T05:33:09.1879312Z</li></ul></p></body></html>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 52 x 7, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770307
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPl54ttjxChkxl/k4E08up:6v/lhP8ttNik7Tp
                                                MD5:B13ADEDEFA273C38C5360D64C81A483A
                                                SHA1:A022811CA61741170D157C7B953DEE0EC9AD5822
                                                SHA-256:DD462F6CAED1DECA5FC805AFED26DCE226CEFCA0574832ABEFC04B2CDD497742
                                                SHA-512:90333CCC7BF29CC26AD94D58F4B8DC56E5385D60090E31B6556105B890ED469FC7F2FDFBA3061B130B6272CD72FC7B847FAF1299EC429D9BE9DFF35E4BCD5133
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f13949dbd2217e9/1734068023636/3I3oy4DmjekUUR0
                                                Preview:.PNG........IHDR...4.................IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 52 x 7, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770307
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPl54ttjxChkxl/k4E08up:6v/lhP8ttNik7Tp
                                                MD5:B13ADEDEFA273C38C5360D64C81A483A
                                                SHA1:A022811CA61741170D157C7B953DEE0EC9AD5822
                                                SHA-256:DD462F6CAED1DECA5FC805AFED26DCE226CEFCA0574832ABEFC04B2CDD497742
                                                SHA-512:90333CCC7BF29CC26AD94D58F4B8DC56E5385D60090E31B6556105B890ED469FC7F2FDFBA3061B130B6272CD72FC7B847FAF1299EC429D9BE9DFF35E4BCD5133
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...4.................IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):39856
                                                Entropy (8bit):7.655678219260851
                                                Encrypted:false
                                                SSDEEP:768:ZKgL/MkWeoPffzFix/0ZrUOctZjVX2g6XvM/z+uWbg4RO:Zr72fLbpFcjjVX2x6LWbRRO
                                                MD5:A0B27AE4E940FBF1EC6BDB72DA4601E3
                                                SHA1:282AC84C78F76A9939F84B1BA76F87829D9091A7
                                                SHA-256:292CA7B17E46E208AA117DE746D64E4724E83B3D5AC9D70E2F841E2CC03EB94B
                                                SHA-512:7EF83A5F56F6C46D2EA63D4240A6E029893EB4906C009046E78CAF67483FFD7512793F9BC82FC6C7F2149AA580F171BECE0C671BC58F3EA331DD0B37D3B89FF7
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....7.........IDATx...w.eU}......s.4.J.;.... ..QDP.{l.......Ec....K.,.1.$.D..hP.(.....9{}...., ...{..9....>....{..]{m.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (47691)
                                                Category:downloaded
                                                Size (bytes):47692
                                                Entropy (8bit):5.401573598696506
                                                Encrypted:false
                                                SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                MD5:B0B3774E70E752266B4CF190E6D95053
                                                SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 88, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770306
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlAnttIvtxl/k4E08up:6v/lhPOevt7Tp
                                                MD5:289B9D6CDE63F58DB67DAF4353415C3E
                                                SHA1:8B58481BC68EA1649D20CC519A9ABFD06F94B7BF
                                                SHA-256:64DBB092846A53F37138B9E110B34F0F3DBA4D26546CBF479610E34DBE927B13
                                                SHA-512:079C5616DFC3C229DF3F26093F5D3575447BC35C03B948282CDFB29894CD96668C7D0646D82BA0D5CB823BCABA0AC912A375F3605DD1752B70B6D156EAFEBE10
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1393d34e8243b8/1734067990614/ZSCr8G2441DLiDb
                                                Preview:.PNG........IHDR...%...X......@.K....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (8756), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8756
                                                Entropy (8bit):5.733933926178215
                                                Encrypted:false
                                                SSDEEP:192:rtAOsxipNmrcWBI8o/brzssfvtXTqp6uVXx6T/gXrOI6YuTc7mAbMI2Y:gxiH0nIv3zBfvt2p6uVXUTIbObCbMI2Y
                                                MD5:E643753A2BB6093C640C7ABB4761490B
                                                SHA1:26FFFF3C8CFAD95672B427BDC6B2AD8DDACD8C70
                                                SHA-256:48B1C985721F29F4B5DC004F69A51A4F1F54BA942190073CC82F1477CF269BA9
                                                SHA-512:603BC78A1DE05ABC51E844635DA14232095CEF10E74CA1AACF98230F323122C66F94CFFB1FB5F6A6DD42B2C944DBBAD8FF425A992315D926B083D2A7E2672807
                                                Malicious:false
                                                Reputation:low
                                                URL:https://sharedocuganeshgrains.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(332))/1*(parseInt(V(261))/2)+parseInt(V(354))/3+-parseInt(V(263))/4+parseInt(V(276))/5+-parseInt(V(291))/6*(parseInt(V(283))/7)+parseInt(V(311))/8*(-parseInt(V(273))/9)+-parseInt(V(363))/10*(-parseInt(V(366))/11),f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,268838),h=this||self,i=h[W(298)],n=function(a4,d,e,f){return a4=W,d=String[a4(371)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(336)[a5(262)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(325)];R+=1)if(S=E[a6(262)](R),Object[a6(250)][a6(323)][a6(348)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(250)][a6(323)][a6(348)](I,T))K=T;else{if(Object[a6(250)][a6(323)][a6(348)](J,K)){if(256>K[a6(271)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[a6(342)](G(P)),P=0):Q++,H++);for(U=K[a6(271)](0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 13, 2024 06:32:29.683008909 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.721880913 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.721961975 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.722033024 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.724467993 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.724720955 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.844427109 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.875339031 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.878264904 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.880395889 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.880458117 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.880474091 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:29.880525112 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.882781029 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:29.882895947 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.002506018 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.046154976 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.086922884 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.089823008 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.190640926 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.190721989 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.193419933 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.196302891 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.198107004 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.201271057 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.201335907 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.201421022 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.201474905 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.203241110 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.203413963 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.209851980 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.313155890 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.317781925 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.322926998 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.323076010 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.404745102 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.407484055 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.510162115 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.510325909 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.512628078 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.515194893 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.517165899 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.520271063 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.520339012 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.520394087 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.520447969 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.522300005 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.522368908 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.527259111 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.632335901 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.636897087 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.642003059 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.642039061 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.722790003 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.725260973 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.829958916 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.830032110 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.832093954 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.834692001 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.836528063 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.839848042 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.839862108 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.839917898 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.842361927 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.843158007 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:30.845642090 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.952644110 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.957155943 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.962630033 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:30.963444948 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.042733908 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.046503067 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.148565054 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.148766994 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.150974989 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.155004978 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.156811953 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.159359932 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.159369946 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.159424067 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.161119938 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.161247015 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.166337013 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.270927906 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.276858091 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.280786991 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.280909061 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.361747026 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.363995075 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.469238997 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.469300985 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.471559048 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.473514080 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.475620031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.478091002 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.478128910 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.478158951 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.478183031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.480551004 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.480613947 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.483701944 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.591362953 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.595303059 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.600306988 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.678739071 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.680747032 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.790766954 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.790781021 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.790982962 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.793410063 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.793450117 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.795387983 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.795448065 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.795480967 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.795537949 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.797554970 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.797703981 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:31.800719976 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.920090914 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.995606899 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:31.998336077 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.115436077 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.115505934 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.115533113 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.115575075 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.117156029 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.117202044 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.117240906 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.117264986 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.117610931 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.120449066 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.122611046 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.123756886 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.124576092 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.152770996 CET49677443192.168.2.920.189.173.11
                                                Dec 13, 2024 06:32:32.237271070 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.242341042 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.243427992 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.244260073 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.312886000 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.316310883 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.434531927 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.434701920 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.436101913 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.437352896 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.440491915 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.440542936 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.440586090 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.440599918 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.442995071 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.443128109 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.546322107 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.548978090 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.562629938 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.606086016 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.632575035 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.633544922 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.637726068 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.652740955 CET49676443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:32.652741909 CET49675443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:32.668720007 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.754977942 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.757349014 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.759659052 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.759708881 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.759772062 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.787286997 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.788249016 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.789036036 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:32.907974005 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.949717045 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:32.949876070 CET49674443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:32.953485966 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.099255085 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.105658054 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.105777025 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.105907917 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.108408928 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.109586000 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.135175943 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.136240005 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.137919903 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.182347059 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.214391947 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.255914927 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.291310072 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.307080030 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.355890989 CET49673443192.168.2.9204.79.197.203
                                                Dec 13, 2024 06:32:33.374155998 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.426821947 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.452611923 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.452680111 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.452816963 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.455321074 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.478856087 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.480751038 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.483536959 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.487750053 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.600524902 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.626298904 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.630033016 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.645554066 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.648358107 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.768089056 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.796077967 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.796174049 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.796267033 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.815892935 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.821650982 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.823306084 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.826014996 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.943068981 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.960616112 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.965923071 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:33.988224030 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:33.993251085 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.113282919 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.137988091 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.141127110 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.141185999 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.141215086 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.142955065 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.148180008 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.152379990 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.267879009 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.305448055 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.330152035 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.330455065 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.460124016 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.464370966 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.464715958 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:34.497534037 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:34.543356895 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:36.470890045 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:36.638086081 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:36.786192894 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:36.902837038 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.213439941 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.333827972 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.391535997 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.397998095 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.399734020 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.401993990 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.512363911 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.517930984 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.519529104 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.521944046 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.528892040 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.605392933 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.710222006 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.710274935 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.714066982 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.714123964 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.717041016 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.717089891 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.717123032 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.717169046 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.720473051 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.720657110 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.721133947 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.721823931 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:39.770060062 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.840172052 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.840307951 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.840779066 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.841420889 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.927962065 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:39.996498108 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.039107084 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.039123058 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.039180040 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.041944981 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.098265886 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.162643909 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.218750954 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.293216944 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.401746035 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.413597107 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.413657904 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.421690941 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.507859945 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.520752907 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.521802902 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.541414022 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.627607107 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.641043901 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.716805935 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.720371962 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.730603933 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.820395947 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.820569992 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.823117018 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.833277941 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.835737944 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.840703964 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.850308895 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.908710003 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.908782005 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.914314032 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:40.942787886 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:40.956932068 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.033984900 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.042673111 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.046211958 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.135148048 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.135214090 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.138214111 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.149183989 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.151844025 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.206125021 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.226459980 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.226603031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.229406118 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.257873058 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.271615982 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.282319069 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.286204100 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.394128084 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.406018019 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.450314999 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.453727961 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.463872910 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.466698885 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.522305012 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.522363901 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.525065899 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.573594093 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.586565018 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.598432064 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.622572899 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.642565012 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.643328905 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.686113119 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.711033106 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.742466927 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.778757095 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.790648937 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.791758060 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.821314096 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.822968006 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.874341011 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.904861927 CET49677443192.168.2.920.189.173.11
                                                Dec 13, 2024 06:32:41.934783936 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.937876940 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.941062927 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.942770004 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.982774019 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:41.982834101 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:41.985847950 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.057713985 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.105772972 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.133542061 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.136420012 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.138613939 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.138668060 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.138710022 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.138758898 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.141033888 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.141258955 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.260701895 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.298021078 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.300700903 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.325557947 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.328486919 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.382632017 CET49676443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:42.382652044 CET49675443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:42.448306084 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.453672886 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.456639051 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.492917061 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.496049881 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.566236973 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.566306114 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.569330931 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.607979059 CET49674443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:42.615705967 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.645158052 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.649497032 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.742273092 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.742335081 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.750209093 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.808023930 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.822662115 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.878503084 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.878659010 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.881073952 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:42.934490919 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.998421907 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:42.999099970 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.032716036 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.046317101 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.046624899 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.060381889 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.070656061 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.074719906 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.180270910 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.192998886 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.193068981 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.195461035 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.254031897 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.262726068 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.270042896 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.315174103 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.375292063 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.375355005 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.378552914 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.389780045 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.399405956 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.401979923 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.498321056 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.498420000 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.502302885 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.562078953 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.567441940 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.570926905 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.804089069 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.810358047 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.810425997 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.813572884 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.921802044 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.921904087 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.922184944 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.922698975 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.923156977 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:43.923223019 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.926647902 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.926965952 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.927696943 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.927907944 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:43.974087000 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.046268940 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.046674013 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.047347069 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.047532082 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.325336933 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.325438023 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.325542927 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.327790022 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.327869892 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.327955008 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.328371048 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.331542015 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.331674099 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.332288027 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.448015928 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.451334000 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.451395988 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.451935053 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.517499924 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.520797014 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.640784979 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.643532038 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.646709919 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.648808002 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.648886919 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.648909092 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.649034977 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.651779890 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.652004004 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.750428915 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.750494003 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.753423929 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.771612883 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.814253092 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.840869904 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.843733072 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.873094082 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.963521004 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.964118958 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.967451096 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.969187975 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.969275951 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:44.969302893 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.969444036 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.971895933 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.971895933 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:44.990988970 CET4434970523.206.229.209192.168.2.9
                                                Dec 13, 2024 06:32:44.991158009 CET49705443192.168.2.923.206.229.209
                                                Dec 13, 2024 06:32:45.045443058 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:45.045497894 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:45.045641899 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:45.046019077 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:45.046035051 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:45.091653109 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.155817032 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.161384106 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.161561012 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.163907051 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.168215036 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.283843040 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.286540031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.286957026 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.287014961 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.287049055 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.287142992 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.289403915 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.289454937 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.330048084 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.406315088 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.409074068 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.409167051 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.479154110 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.482150078 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.598633051 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.601727962 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.601850033 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.604326010 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.604345083 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.604403973 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.604404926 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.607076883 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.607249975 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.714407921 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.714518070 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.717478991 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.726960897 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.770098925 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.837227106 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.922393084 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.922435999 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.922501087 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.924405098 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.924536943 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:45.924643993 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.928245068 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.928400040 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.929147005 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:45.929176092 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.048166990 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.048239946 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.048908949 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.111496925 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.116144896 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.235971928 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.246059895 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.246155977 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.246315002 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.248725891 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.249242067 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.251405001 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.299700975 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:46.299762011 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:46.299834013 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:46.300335884 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:46.300385952 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:46.300446987 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:46.300705910 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:46.300721884 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:46.300878048 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:46.300901890 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:46.347193003 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.347210884 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.347244978 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.347289085 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.350287914 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.350380898 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.371682882 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.438035011 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.443787098 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.470144033 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.566456079 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.566560030 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.566618919 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.569597960 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.569619894 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.667771101 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.667820930 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.667848110 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.667893887 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.670718908 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.671808004 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.689284086 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.741267920 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:46.741554976 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:46.741580963 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:46.742607117 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:46.742679119 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:46.743741989 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:46.743843079 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:46.785705090 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:46.785734892 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:46.791496038 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.828974962 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:46.859877110 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.862915993 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.885571957 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.885627985 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.885638952 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.885688066 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.888711929 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.888895035 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.996001005 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.996042013 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:46.996067047 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:46.996108055 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.000248909 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.000667095 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.008572102 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.120454073 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.188163996 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.191210985 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.206669092 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.206691027 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.206728935 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.206767082 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.209826946 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.210025072 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.320060015 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.320087910 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.320127010 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.320163965 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.325352907 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.328432083 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.329639912 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.448139906 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.511857986 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.516047001 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.516763926 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.517546892 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.517568111 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.518604040 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.518686056 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.523817062 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.523886919 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.524059057 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.524075031 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.526729107 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.526843071 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.526899099 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.526926994 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.526927948 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.526938915 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.526995897 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.528604031 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.528666973 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.529522896 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.529606104 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.531081915 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.531208038 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.579843044 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.580054998 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.580074072 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:47.627094030 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:47.643049002 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.643102884 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.643127918 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.643485069 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.646981001 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.647218943 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.650845051 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.766844988 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.835222006 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.839843035 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.848258972 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.848308086 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.848351002 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.848390102 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.850877047 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.850999117 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.968573093 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.968652964 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.968678951 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.968727112 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.970731020 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:47.975351095 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:47.976131916 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.003784895 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:48.003930092 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:48.004033089 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:48.006608009 CET49717443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:32:48.006623030 CET44349717104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:32:48.095901012 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.153945923 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:48.153992891 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:48.154057026 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:48.154401064 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:48.154418945 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:48.160696983 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.163645029 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.168289900 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.168338060 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.168368101 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.168394089 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.177951097 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.179131031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.295201063 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.295247078 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.295346022 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.298871040 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.311402082 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.312980890 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.432727098 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.487195969 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.495492935 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.495557070 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.495624065 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.503113985 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.504776955 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.505156994 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.624547005 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.629419088 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.629439116 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.629498959 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.632467031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.632529974 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.752264977 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.821666956 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.823355913 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.823441029 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.823457003 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.828962088 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.830843925 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.831886053 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.947770119 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.947792053 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.947832108 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.947865963 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.950534105 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:48.951201916 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.951225996 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:48.994028091 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.070940018 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.070991993 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.144031048 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.148395061 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.148444891 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.148554087 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.148673058 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.154715061 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.161688089 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.269001961 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.269023895 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.269058943 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.269098997 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.270824909 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.272145033 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.272315025 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.275135040 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.282588005 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.371229887 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.371510983 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.371540070 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.372581959 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.372644901 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.375423908 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.375493050 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.375495911 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.375622988 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.375634909 CET44349720104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.375644922 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.375683069 CET49720443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.375998974 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.376044989 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.376106977 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.376496077 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:49.376507044 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:49.392509937 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.392651081 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.464081049 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.468749046 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.473671913 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.476408005 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.584194899 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.584259033 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.587416887 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.588457108 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.589605093 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.589648008 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.589662075 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.589701891 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.594366074 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.594609022 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.637996912 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.707179070 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.714517117 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.783276081 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.786554098 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.899429083 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.903100014 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.906373978 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.906805992 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.906910896 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.909359932 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.911642075 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.911664963 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:49.911710024 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:49.913999081 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.018348932 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.021178961 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.029026985 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.074049950 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.101902008 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.101989031 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.104513884 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.141035080 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.221343994 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.224251032 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.224842072 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.226069927 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.226128101 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.228524923 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.333347082 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.336287975 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.348244905 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.416598082 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.416663885 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.419482946 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.458271980 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.461113930 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.540601969 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.540667057 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.543634892 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.593444109 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:50.593930960 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:50.593950987 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:50.594954014 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:50.595010042 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:50.596848965 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:50.596908092 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:50.597114086 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:50.597142935 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:50.597147942 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:50.597187042 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:50.622040987 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.648534060 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.651416063 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.663445950 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.694344997 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.694403887 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.697325945 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.773313046 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.776422024 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.776467085 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.776535988 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.777118921 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.779985905 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.858078957 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.860224962 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.860307932 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.860354900 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.860399008 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.863560915 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.866779089 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.898116112 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.900563002 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.968586922 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:50.971538067 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:50.986608028 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.013217926 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.013242960 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.013273954 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.013480902 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.015887022 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.019025087 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.097234964 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.097276926 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.097300053 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.097477913 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.100680113 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.100835085 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.182060003 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.203000069 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.203098059 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.203126907 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.203155994 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.203186989 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.203191042 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.203214884 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.203248978 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.203248978 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.205408096 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.205508947 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.211280107 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.211512089 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.211678982 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.220436096 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.220454931 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.244621992 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.245178938 CET49721443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.245198011 CET44349721104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.289325953 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.292141914 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.303153038 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.303193092 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.303328991 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.319772005 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.319802046 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.320718050 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.320758104 CET44349724104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.320835114 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.321476936 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:51.321508884 CET44349724104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:51.348076105 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:51.348128080 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:51.348210096 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:51.348606110 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:51.348618984 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:51.364428997 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.413134098 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.413403034 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.414010048 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.417479992 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.418596983 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.418663979 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.418710947 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.418778896 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.426489115 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.546205044 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.605037928 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.610728025 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.610784054 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.738565922 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.783175945 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:51.806549072 CET4434970613.107.246.63192.168.2.9
                                                Dec 13, 2024 06:32:51.860064983 CET49706443192.168.2.913.107.246.63
                                                Dec 13, 2024 06:32:52.531645060 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.532468081 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.532499075 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.533525944 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.533590078 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534001112 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534054041 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534059048 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.534123898 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534132957 CET44349723104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.534143925 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534178019 CET49723443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534548044 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.534579992 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.534820080 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.535036087 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.535047054 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.541301012 CET44349724104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.541541100 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.541558981 CET44349724104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.543205023 CET44349724104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.543268919 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.543617964 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.543617964 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.543669939 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.543706894 CET44349724104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.543796062 CET49724443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.543971062 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.543982983 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.544040918 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.544223070 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:52.544234037 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:52.575649977 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:52.575905085 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:52.575927019 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:52.576958895 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:52.577022076 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:52.582317114 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:52.582386971 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:52.582581997 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:52.582588911 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:52.633850098 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:53.032191992 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:53.032278061 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:53.032603025 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:53.033047915 CET49726443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:53.033068895 CET4434972635.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:53.033827066 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:53.033854008 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:53.033945084 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:53.034151077 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:53.034163952 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:53.746233940 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.746675968 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.746685982 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.747731924 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.747785091 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.748332977 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.748385906 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.748549938 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.748557091 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.748614073 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.757461071 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.757874012 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.757880926 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.759274006 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.759329081 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.759829044 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.759900093 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.760024071 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:53.760029078 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.791335106 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:53.812958002 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.197316885 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.197391033 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.197472095 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.198506117 CET49728443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.198527098 CET44349728104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.200659037 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.200704098 CET44349731104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.200766087 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.201124907 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.201164961 CET44349731104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.245562077 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.245940924 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:54.245970011 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.246335030 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.246845007 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:54.246907949 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.246993065 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:54.287338972 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.347984076 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.348104000 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.348153114 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.348884106 CET49727443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.348913908 CET44349727104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.355854034 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.355925083 CET44349732104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.355988026 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.356519938 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:54.356538057 CET44349732104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:54.706778049 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.706854105 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:54.706913948 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:54.707149029 CET49729443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:32:54.707165003 CET4434972935.190.80.1192.168.2.9
                                                Dec 13, 2024 06:32:55.409749031 CET44349731104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.410079956 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.410099030 CET44349731104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.410995960 CET44349731104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.411070108 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.411556005 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.411556005 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.411556005 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.411628962 CET44349731104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.411792040 CET49731443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.411891937 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.411938906 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.411999941 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.412267923 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.412285089 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.567250967 CET44349732104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.567540884 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.567567110 CET44349732104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.568766117 CET44349732104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.568831921 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.569195032 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.569195032 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.569288015 CET44349732104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.569371939 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.569473982 CET49732443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.569654942 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.569689035 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:55.569905043 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.570135117 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:55.570147991 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.439728975 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:56.439802885 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:56.439862013 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:56.624687910 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.625058889 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.625082016 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.626554966 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.626610994 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.626997948 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.627119064 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.627247095 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.627254963 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.670842886 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.783585072 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.783828020 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.783849955 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.784847975 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.784931898 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.785259008 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.785312891 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.785551071 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.785557985 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:56.827836037 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:56.907969952 CET49715443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:32:56.907994032 CET44349715142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:32:57.224806070 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.224853992 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.224896908 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.224920988 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.225213051 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.225250006 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.225292921 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.225301027 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.225368977 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.233160019 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.233230114 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.233311892 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.233428001 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.233966112 CET49734443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.233980894 CET44349734104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.240946054 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.241012096 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.241107941 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.241122007 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.241168976 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.245954990 CET49733443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.245973110 CET44349733104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.329955101 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.329997063 CET44349735104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.330111980 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.331437111 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.331451893 CET44349735104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.382375002 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:57.382421017 CET44349736172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:57.382489920 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:57.382822990 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:57.382833958 CET44349736172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:57.471631050 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.471715927 CET44349737104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:57.471800089 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.472475052 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:57.472515106 CET44349737104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.539930105 CET44349735104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.540210009 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.540225029 CET44349735104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.541227102 CET44349735104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.541285038 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.541631937 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.541666031 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.541696072 CET44349735104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.541755915 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.541755915 CET49735443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.542023897 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.542068958 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.542160034 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.542395115 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.542412043 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.592000008 CET44349736172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:58.592379093 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.592396021 CET44349736172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:58.593389988 CET44349736172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:58.593463898 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.593884945 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.593895912 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.593936920 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.593951941 CET44349736172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:58.594001055 CET49736443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.594217062 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.594260931 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:58.594329119 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.594512939 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:58.594528913 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:58.680629015 CET44349737104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.680892944 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.680937052 CET44349737104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.681929111 CET44349737104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.681981087 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.682523012 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.682585955 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.682585955 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.682606936 CET44349737104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.682667017 CET49737443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.682992935 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.683041096 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:58.683109045 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.683330059 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:58.683345079 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.753118992 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.753369093 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.753393888 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.754406929 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.754470110 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.754827976 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.754894972 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.754976034 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.755053043 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.755076885 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.755120993 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.795341015 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.805547953 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:59.805814028 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:59.805855036 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:59.806850910 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:59.806907892 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:59.807274103 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:59.807353973 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:59.807415009 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:59.807421923 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:32:59.860197067 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:32:59.897381067 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.897649050 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.897685051 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.898696899 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.898765087 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.899075031 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.899137974 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.952469110 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:32:59.952486038 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:32:59.999208927 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:33:00.120516062 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:33:00.120675087 CET44349740104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:33:00.120865107 CET49740443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:33:00.247931004 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.247991085 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.248037100 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.248054028 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:33:00.248085022 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.248131037 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.248172045 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:33:00.248179913 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.248327017 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:33:00.248332977 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.256259918 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.256336927 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:00.256361961 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:33:00.256395102 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:33:00.256597996 CET49741443192.168.2.9172.67.153.135
                                                Dec 13, 2024 06:33:00.256612062 CET44349741172.67.153.135192.168.2.9
                                                Dec 13, 2024 06:33:01.002824068 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:01.002872944 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:01.002924919 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:01.003165007 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:01.003185034 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:01.069868088 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:01.069902897 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:01.069967031 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:01.070235014 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:01.070244074 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.285964012 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.286232948 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.286252022 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.287097931 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.287158966 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.288609028 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.288680077 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.288758993 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.314915895 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:33:02.314990044 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:33:02.315123081 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:33:02.333220005 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.333242893 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.379208088 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.586817980 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.587368965 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.587392092 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.588279963 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.588336945 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.588347912 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.588418961 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.589313984 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.589370966 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.589457989 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.635332108 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.640808105 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.640824080 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:02.689002991 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:02.725439072 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.725509882 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.725706100 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.725851059 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.725864887 CET44349744104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.725877047 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.725914955 CET49744443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.727180004 CET49718443192.168.2.9104.18.69.40
                                                Dec 13, 2024 06:33:02.727185011 CET44349718104.18.69.40192.168.2.9
                                                Dec 13, 2024 06:33:02.727464914 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.727489948 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:02.727550983 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.727813005 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:02.727828026 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:03.147507906 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147536039 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147545099 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147572041 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147584915 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147598028 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147597075 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.147622108 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.147634029 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.147656918 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.196474075 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.331376076 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.331388950 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.331412077 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.331439972 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.331465006 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.331496954 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.331517935 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.361754894 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.361787081 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.361797094 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.361819029 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.361833096 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.361855984 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.361875057 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.362221003 CET49743443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.362243891 CET44349743185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.505551100 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.505594015 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.505701065 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.505897999 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:03.505914927 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:03.936343908 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:03.936701059 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:03.936749935 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:03.937098980 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:03.937560081 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:03.937560081 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:03.937640905 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:03.980977058 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.383018970 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383058071 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383081913 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383111000 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383136988 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383131027 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.383177042 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383215904 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.383258104 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.383258104 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.391211987 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.391273022 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.391294956 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.399548054 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.399606943 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.399626970 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.439012051 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.439029932 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.484728098 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.574106932 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.578054905 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.580559015 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.580578089 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.586133957 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.589212894 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.589241982 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.595196009 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.595247984 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.595264912 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.602164030 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.602222919 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.602240086 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.618180990 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.618218899 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.618375063 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.618407011 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.618472099 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.626174927 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.634136915 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.634200096 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.634265900 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.634285927 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.636919975 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.642137051 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.649842978 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.652861118 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.652877092 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.702536106 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.702564955 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.748636961 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.765947104 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.768316984 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.768412113 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.768450022 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.773329973 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.773384094 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.773401976 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.773425102 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.773468018 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.774523020 CET49745443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.774554014 CET44349745104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.959103107 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.959181070 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.959250927 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.959758997 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.959793091 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.994745970 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.994837999 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:04.995383978 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.995589972 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:04.995630980 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:05.082690954 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.083009005 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.083028078 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.083925009 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.083985090 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.083992958 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.084033012 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.084377050 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.084444046 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.084485054 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.127341032 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.137409925 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.137418985 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.183429956 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.641860962 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.641885996 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.641891956 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.641942978 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.641959906 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.641964912 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.642003059 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.642009020 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.642016888 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.642138004 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.827107906 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.827127934 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.827202082 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.827217102 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.827325106 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.852674007 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.852757931 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.852768898 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.852840900 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.852874994 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:05.852938890 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.853162050 CET49746443192.168.2.9185.15.58.240
                                                Dec 13, 2024 06:33:05.853178024 CET44349746185.15.58.240192.168.2.9
                                                Dec 13, 2024 06:33:06.172487020 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.172759056 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.172787905 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.173656940 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.173719883 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.174065113 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.174123049 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.174196959 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.174206018 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.212867975 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.213325977 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.213402033 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.214471102 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.214559078 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.214895964 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.214973927 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.215034008 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.216656923 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.255335093 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.263457060 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.263494968 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.309679031 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.616393089 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.616475105 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.616502047 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.616529942 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.616561890 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.616561890 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.616568089 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.616597891 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.616708994 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.627612114 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.635798931 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.635864019 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.635883093 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.645446062 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.645548105 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.646161079 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.646398067 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.646420956 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656109095 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656207085 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656265974 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656296015 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.656323910 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656371117 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656430006 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.656450033 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.656527042 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.656546116 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.664122105 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.664210081 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.664227962 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.672782898 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.672868013 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.672885895 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.687047958 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.687060118 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.717659950 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.717736959 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.734487057 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.736473083 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.765795946 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.780092955 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.780106068 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.811772108 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.811849117 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.811867952 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.820837975 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.820913076 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.820923090 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.820959091 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.821007967 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.828375101 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.835921049 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.835988045 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.836014032 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.836230040 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.836293936 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.836432934 CET49747443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.836462975 CET44349747104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.839627981 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.839695930 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.839782953 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.840080976 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.840111971 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.848050117 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.851828098 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.851901054 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.851927042 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.859919071 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.859989882 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.860009909 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.867909908 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.867964029 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.867980957 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.875919104 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.875976086 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.875992060 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.891824007 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.891892910 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.891910076 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.899820089 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.899889946 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.899890900 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.899908066 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.899966955 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.907799006 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.915730000 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.915755033 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.915822029 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.915838957 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.915899992 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.923337936 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:06.969119072 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:06.969196081 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.015609980 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.039999962 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.042310953 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.042390108 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.042462111 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.047270060 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.047446966 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.047482014 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.047518969 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.047878027 CET49748443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.047911882 CET44349748104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.857275963 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.857604980 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.857671976 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.858027935 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.858772039 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.858846903 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.858905077 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:07.899374008 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:07.905442953 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.053628922 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.053934097 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.053956032 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.054279089 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.054600000 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.054677010 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.054723024 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.095341921 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.109802961 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.297979116 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.298007965 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.298051119 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.298059940 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.298086882 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.298132896 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.298178911 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.298201084 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.298279047 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.298294067 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.306231022 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.306318998 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.306337118 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.314652920 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.317591906 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.317615032 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.372812033 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.372824907 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.420628071 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.489970922 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.492172956 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.492273092 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.492311954 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.494519949 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.494705915 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.495909929 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.496195078 CET49750443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.496233940 CET44349750104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.500133038 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.500235081 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.500828981 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.501111984 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.501157045 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.507685900 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.507766962 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.507785082 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.507806063 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.507859945 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.515564919 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.523435116 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.523483992 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.523571968 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.523596048 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.524003983 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.531182051 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.539030075 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.539124966 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.539160013 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.546778917 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.546859026 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.546890020 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.554636955 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.554717064 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.554766893 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.562401056 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.562530041 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.562549114 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.608078003 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.608118057 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.655810118 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.682164907 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.685970068 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.686043978 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.686064005 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.696652889 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.696686029 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.696774006 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.696787119 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.697153091 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.704397917 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.711574078 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.711662054 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.711680889 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.725617886 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.725626945 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.725809097 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.725826979 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.739250898 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.739386082 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.739434004 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.739461899 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.739478111 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.753232956 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.753313065 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.753329992 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.753407955 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.767013073 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.767023087 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.767102957 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.780872107 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.780880928 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.780976057 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.875201941 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.875226974 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.875376940 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.881266117 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.881279945 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.881356001 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.881386042 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.892328024 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.892393112 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.897881985 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.897953033 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.908056974 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.908150911 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.913053989 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.913144112 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.922559023 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.922642946 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.931603909 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.931689978 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.940809011 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.940888882 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.945475101 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.945560932 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.945563078 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:08.945614100 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.945766926 CET49749443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:08.945792913 CET44349749104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.042367935 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.042409897 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.042514086 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.042819023 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.042829990 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.105035067 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.105058908 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.105180979 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.105540037 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.105554104 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.715177059 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.715507030 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.715547085 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.716048956 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.716316938 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.716418982 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:09.716447115 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.756606102 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:09.756628036 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.173377037 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.173576117 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.173697948 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.174190044 CET49751443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.174212933 CET44349751104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.252384901 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.252712965 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.252731085 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.253022909 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.253369093 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.253422022 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.253469944 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.295150995 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.295159101 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.323251963 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.323523045 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.323542118 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.323999882 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.324296951 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.324376106 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.324434996 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.324456930 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.324470043 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694581032 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694621086 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694643974 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694668055 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694689989 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694744110 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.694744110 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.694763899 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.694822073 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.694870949 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.701945066 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.702480078 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.702487946 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.710738897 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.710853100 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.710860014 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.755563021 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.755578995 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.801974058 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.814853907 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.814920902 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.814959049 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.814980984 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.814999104 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.815048933 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.815068960 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.815172911 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.815213919 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.815220118 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.823004007 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.823084116 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.823091984 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.831531048 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.831593037 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.831602097 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.881170034 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.881191969 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.885617018 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.889451981 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.889549017 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.889597893 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.897525072 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.897609949 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.897619009 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.905776024 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.905874014 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.905884027 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.913568020 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.913645983 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.913655043 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.927031040 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.929480076 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.929563046 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.929580927 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.937585115 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.937621117 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.937665939 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.937674999 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.937720060 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.945641994 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.953599930 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.953628063 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.953672886 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.953681946 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:10.953732967 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:10.961282015 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.004781961 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.004806042 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.005867958 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.009737015 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.009788036 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.009804964 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.017671108 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.017755032 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.017765045 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.025537968 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.025983095 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.026007891 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.033478022 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.033631086 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.033643007 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.049108028 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.049196005 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.049212933 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.049222946 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.049453020 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.050898075 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.057063103 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.064722061 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.064918995 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.064929962 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.072577953 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.072663069 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.072670937 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.072700024 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.072758913 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.077516079 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.080022097 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.080101967 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.080113888 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.080409050 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.084815979 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.084897995 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.084906101 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.089773893 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.089852095 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.089859962 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.094644070 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.094722033 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.094729900 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.108737946 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.108774900 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.108854055 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.108867884 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.108886957 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.113413095 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.113480091 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.113492012 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.113535881 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.117796898 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.127160072 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.127237082 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.127259970 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.127319098 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.128690958 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.128700972 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.131951094 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.131967068 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.132077932 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.141362906 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.141379118 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.141465902 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.150748968 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.150855064 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.155282974 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.155384064 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.165693998 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.165815115 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.177474022 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.197989941 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.201930046 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.202475071 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.202488899 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.210654974 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.211335897 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.211347103 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.217499971 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.217637062 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.217653990 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.227816105 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.227947950 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.227968931 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.247680902 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.247716904 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.247816086 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.247840881 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.254719973 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.254802942 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.254816055 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.254961967 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.261044025 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.270824909 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.270963907 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.272506952 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.272576094 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.275732994 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.276012897 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.276042938 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.276120901 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.279375076 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.279547930 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.282982111 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.283003092 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.283063889 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.286468983 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.286534071 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.293581963 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.293651104 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.297115088 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.297184944 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.297589064 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.297687054 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.297702074 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.297910929 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.303812027 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.303896904 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.307434082 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.307507038 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.307518005 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.307562113 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.307610035 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.307662010 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.308182001 CET49752443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.308197021 CET44349752104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.312289953 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.312297106 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.312397003 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.319443941 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.319467068 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.319559097 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.319559097 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.390244007 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.390347958 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.398859978 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.398952961 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.404534101 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.404652119 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.415709019 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.415873051 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.426399946 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.426476002 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.431416035 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.431478024 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.441025019 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.441133022 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.450258017 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.450320959 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.459364891 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.459510088 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.463741064 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.463804960 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.469019890 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.469090939 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.471566916 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.471939087 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.477617025 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.477675915 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.483448029 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.483596087 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.487442970 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.487519979 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.491471052 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.491574049 CET44349753104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.491595984 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.491655111 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.491655111 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.491655111 CET49753443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.495841026 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.495886087 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:11.495949030 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.496162891 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:11.496176004 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.208117962 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:12.208157063 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.208245039 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:12.208453894 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:12.208467007 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.710957050 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.711286068 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:12.711309910 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.711798906 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.712126017 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:12.712212086 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.712258101 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:12.759335995 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:12.767931938 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.410547972 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.410737038 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.410813093 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.411535025 CET49754443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.411551952 CET44349754104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.431225061 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.431531906 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.431550980 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.433079958 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.433434963 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.433526039 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.433573008 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.479330063 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.872029066 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.872132063 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.872189045 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.872805119 CET49755443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.872826099 CET44349755104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.878958941 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.879005909 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.879069090 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.879296064 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.879304886 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.880405903 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.880460024 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:13.880513906 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.880670071 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:13.880681992 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:14.699089050 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:33:14.699182987 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:33:14.699234962 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:33:14.907967091 CET49742443192.168.2.9104.21.90.56
                                                Dec 13, 2024 06:33:14.908067942 CET44349742104.21.90.56192.168.2.9
                                                Dec 13, 2024 06:33:15.088682890 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.089773893 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.089797020 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.090157986 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.091244936 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.091310024 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.091425896 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.096028090 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.097727060 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.097758055 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.098922014 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.101550102 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.101661921 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.101728916 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.136859894 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.136884928 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.152163029 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.530497074 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.530599117 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.530668974 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.530731916 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.531236887 CET49756443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.531261921 CET44349756104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.538044930 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.538155079 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.539220095 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.539504051 CET49757443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.539524078 CET44349757104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.743335009 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.743382931 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:15.743479967 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.743942022 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:15.743958950 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:16.955818892 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:16.956142902 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:16.956165075 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:16.956479073 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:16.956760883 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:16.956809998 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:16.956891060 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:16.957000971 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:16.957024097 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:16.957165956 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:16.957185984 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.915798903 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916300058 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916344881 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:17.916347980 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916373014 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916426897 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916430950 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:17.916444063 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916480064 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:17.916487932 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916640997 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916676044 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:17.916681051 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916718960 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.916759968 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:17.916764975 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:17.969707012 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:17.969715118 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.015875101 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.035939932 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.039856911 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.039896965 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.039902925 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.048453093 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.048497915 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.048504114 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.057699919 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.057740927 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.057745934 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.065578938 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.065618992 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.065624952 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.065660000 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.065696955 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.065784931 CET49758443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.065798044 CET44349758104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.091114044 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.091171026 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:18.091247082 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.091502905 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:18.091516018 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.302494049 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.302746058 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:19.302767992 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.303216934 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.303584099 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:19.303683996 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.303709984 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:19.342823982 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:19.342837095 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.749953032 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.750026941 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:19.750082970 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:19.750819921 CET49759443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:19.750834942 CET44349759104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:23.167859077 CET8049704217.20.58.101192.168.2.9
                                                Dec 13, 2024 06:33:23.168148041 CET4970480192.168.2.9217.20.58.101
                                                Dec 13, 2024 06:33:23.168267965 CET4970480192.168.2.9217.20.58.101
                                                Dec 13, 2024 06:33:23.287972927 CET8049704217.20.58.101192.168.2.9
                                                Dec 13, 2024 06:33:30.841823101 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:30.841905117 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:30.842027903 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:30.842436075 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:30.842467070 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.056309938 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.056689978 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.056710958 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.057060957 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.057466984 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.057538986 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.057653904 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.057780981 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.057812929 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.057909012 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.057941914 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.679888010 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.679951906 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.679977894 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.679995060 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.680017948 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.680058002 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.680063963 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.680084944 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.680121899 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.695801020 CET49761443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.695828915 CET44349761104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.714265108 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.714288950 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.714359999 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.714694023 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:32.714708090 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:32.846930981 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:32.846987009 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:32.847057104 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:32.847299099 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:32.847317934 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:33.936383009 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:33.936816931 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:33.936836004 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:33.937155962 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:33.937573910 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:33.937638998 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:33.937747955 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:33.983340025 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:34.267941952 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:34.268404961 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:34.268455029 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:34.269402981 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:34.269635916 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:34.271164894 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:34.271274090 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:34.271512985 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:34.271536112 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:34.311050892 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:34.379856110 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:34.379935980 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:34.380021095 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:34.397316933 CET49762443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:34.397350073 CET44349762104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:35.278439045 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:35.278661013 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:35.278848886 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.279742956 CET49763443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.279782057 CET4434976379.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:35.328243971 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.328293085 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:35.328375101 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.328641891 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.328660011 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:35.422848940 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.422888994 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:35.422993898 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.423182964 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:35.423192978 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.741952896 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.742238998 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.742307901 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.743338108 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.743408918 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.744087934 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.744152069 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.744880915 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.744901896 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.786061049 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.837898970 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.838324070 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.838337898 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.841873884 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.841952085 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.851208925 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.851263046 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.852114916 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:36.852123976 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:36.899900913 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:37.277008057 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:37.277091026 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:37.277220011 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:37.277340889 CET49766443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:37.277384996 CET4434976679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:37.320091009 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:37.320135117 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:37.320185900 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:37.320462942 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:37.320491076 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:37.520286083 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:37.520488977 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:37.520554066 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:37.534873962 CET49767443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:37.534893036 CET4434976779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:38.558713913 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.559150934 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:38.559165955 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.560339928 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.560813904 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:38.561062098 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.616126060 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:38.651338100 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:38.695357084 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.999079943 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.999371052 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.999488115 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.999510050 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:38.999527931 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:38.999597073 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.007131100 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.015594959 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.015681982 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.015703917 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.015722990 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.016030073 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.023911953 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.077281952 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.077296972 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.119333029 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.119339943 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.166312933 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.190902948 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.194674969 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.194751024 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.194761992 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.202472925 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.202550888 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.202569008 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.210300922 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.210371017 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.210380077 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.218224049 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.218331099 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.218381882 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.218391895 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.218435049 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.218503952 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.218688011 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.218688011 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.383843899 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.383905888 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.383980036 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.384268045 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.384284973 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:39.532047033 CET49769443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:39.532078028 CET44349769104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:40.601771116 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:40.602257967 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:40.602268934 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:40.602730036 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:40.603164911 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:40.603252888 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:40.603333950 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:40.647330046 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.048896074 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.049041033 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.049138069 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.049139977 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.049170971 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.049215078 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.049266100 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.050060034 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.050116062 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.050128937 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.058464050 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.058608055 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.058621883 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.066885948 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.066952944 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.066963911 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.107852936 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.168661118 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.217483997 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.217497110 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.243957996 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.244062901 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.244072914 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.251285076 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.251359940 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.251367092 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.258791924 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.258852959 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.258860111 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.266359091 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.266436100 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.266447067 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.273966074 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.274032116 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.274039030 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.281418085 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.281485081 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.281491995 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.289009094 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.289067030 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.289073944 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.296406031 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.296467066 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.296475887 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.310852051 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.310931921 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.310959101 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.310975075 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.311013937 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.317890882 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.324882030 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.324954033 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.324963093 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.332014084 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.332112074 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.332118988 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.373497963 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.432257891 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.434571981 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.434669018 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.434714079 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.439055920 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.439137936 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.439148903 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.448023081 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.448096991 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.448106050 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.448157072 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.456748009 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.456768990 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.456825018 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.457007885 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.457056999 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.465069056 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.465085983 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.465138912 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.473217010 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.473285913 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.477410078 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.477478981 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.485503912 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.485579014 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.493726015 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.493866920 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.497946978 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.498039007 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.506057978 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.506139994 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.514136076 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.514200926 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.518320084 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.518395901 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.526475906 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.526554108 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.534517050 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.534583092 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.625823975 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.625972986 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.632416010 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.632466078 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.632483006 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.632494926 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.632534027 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.632567883 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.632611990 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.632652998 CET49770443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.632667065 CET44349770104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.636909008 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.636950970 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.637017012 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.637551069 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.637562990 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.790594101 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.790638924 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:41.790729046 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.791037083 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:41.791053057 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:42.847090960 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:42.847507954 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:42.847546101 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:42.848030090 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:42.848464966 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:42.848560095 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:42.848628998 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:42.888468981 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:42.888509035 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.351097107 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.351471901 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.351509094 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.352297068 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.352725983 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.352816105 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.352890968 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.352946997 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.352977991 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.599649906 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.599734068 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.599787951 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.599808931 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.599828959 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.599879980 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.599888086 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.607815981 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.607875109 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.607884884 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.616233110 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.616314888 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.616322994 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.632909060 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.633002043 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.633011103 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.687586069 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.719405890 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.761821032 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.791285992 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.793700933 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.793781996 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.793816090 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.810209990 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.810307026 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.810317039 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.818387032 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.818430901 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.818473101 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.818483114 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.818530083 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.826642990 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.834434986 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.834480047 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.834513903 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.834531069 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.834568977 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.834603071 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.834907055 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.834952116 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.834960938 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.842502117 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.843125105 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.843173027 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.843179941 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.849085093 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.849143028 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.849153042 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.851505995 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.851568937 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.851576090 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.857594967 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.857647896 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.857666969 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.859774113 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.859844923 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.859854937 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.866257906 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.866319895 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.866328955 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.879143953 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.879210949 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.879230976 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.879242897 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.879283905 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.906147957 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.906163931 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.911350965 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.952966928 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.953308105 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.954039097 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.958213091 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.958287001 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.958296061 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.983720064 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.988881111 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.989017010 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.989032984 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.989044905 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.989125013 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.991739035 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.996665001 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:43.996900082 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:43.996911049 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.001514912 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.006125927 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.006287098 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.006298065 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.006347895 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.014857054 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.014877081 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.014957905 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.014981031 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.015222073 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.023485899 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.023507118 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.023570061 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.026066065 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.027076006 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.027240992 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.031827927 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.031910896 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.031934977 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.035650969 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.035788059 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.040157080 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.040220022 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.040230036 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.044075966 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.044167042 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.049618959 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.049696922 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.049706936 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.049973965 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.050044060 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.053286076 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.053347111 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.057849884 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.057914019 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.057924032 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.059628963 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.059709072 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.062716007 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.062786102 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.066298962 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.066351891 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.066359997 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.083951950 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.084057093 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.084069014 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.091140985 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.091234922 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.091243029 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.099641085 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.099735022 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.099744081 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.106236935 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.106322050 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.106329918 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.113042116 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.113096952 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.113106966 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.120605946 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.120686054 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.120695114 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.171771049 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.171792984 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.176666975 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.176971912 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.182049036 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.182131052 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.187376022 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.187463045 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.190059900 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.190196991 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.195240021 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.195331097 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.200036049 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.200114012 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.200159073 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.200305939 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.200339079 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.200350046 CET44349772104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.200361013 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.200397015 CET49772443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.218095064 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.218177080 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.218213081 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.228019953 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.228101969 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.228112936 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.237318993 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.237343073 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.237417936 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.237431049 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.246593952 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.246676922 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.246689081 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.246723890 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.250796080 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.255084991 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.255153894 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.255165100 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.255201101 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.263206005 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.263227940 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.263277054 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.271255016 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.271327019 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.271334887 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.271373987 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.279419899 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.279428959 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.279511929 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.283493042 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.283510923 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.283569098 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.291702986 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.291769981 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.299647093 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.299722910 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.303708076 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.303775072 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.311719894 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.311784983 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.318021059 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.318092108 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.326025963 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.326091051 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.411432981 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.411499023 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.418307066 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.418386936 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.421859026 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.421928883 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.428412914 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.428476095 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.431510925 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.431586027 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.437442064 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.437503099 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.443259001 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.443320990 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.449008942 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.449093103 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.451854944 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.451920033 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.454456091 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.454513073 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.454531908 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.454586029 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.454853058 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.454869032 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.454894066 CET44349773104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.454914093 CET49773443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.463838100 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.463876009 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.463957071 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.464292049 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:44.464309931 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:44.967875957 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:44.967917919 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:44.967977047 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:44.968450069 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:44.968463898 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:45.099339962 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:45.099390030 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:45.099584103 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:45.100394011 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:45.100415945 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:45.675971031 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:45.676321983 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:45.676351070 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:45.676814079 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:45.677321911 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:45.677411079 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:45.677517891 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:45.719377995 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.117536068 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.117625952 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.117712975 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.118797064 CET49774443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.118818045 CET44349774104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.323074102 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.323602915 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.323616982 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.324110031 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.324541092 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.324635029 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.324703932 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.367355108 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.660415888 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:46.712234020 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:46.714359045 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:46.714386940 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:46.715159893 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:46.715606928 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:46.715717077 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:46.760027885 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:46.767878056 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.768076897 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.771780014 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.856632948 CET49776443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.856658936 CET44349776104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.924247026 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.924308062 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:46.924385071 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.924602985 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:46.924618006 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:47.072304010 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:47.072361946 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:47.072510958 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:47.072721004 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:47.072732925 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.139306068 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.139630079 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.139641047 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.140726089 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.141115904 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.141232014 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.141292095 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.184658051 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.287470102 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.287837982 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.287863970 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.288954973 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.289302111 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.289391041 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.289396048 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.289475918 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.342426062 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.580560923 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.580668926 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.580720901 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.581583023 CET49777443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.581607103 CET44349777104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.727900028 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.728154898 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.728302956 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.728312969 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.728465080 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.729028940 CET49778443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.729048014 CET44349778104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.964160919 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.964215994 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:48.964286089 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.964766979 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:48.964782953 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.180607080 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.180964947 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.180993080 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.182123899 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.182446003 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.182595015 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.182602882 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.182631016 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.182708025 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.182763100 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.182862997 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.182879925 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.791506052 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.791662931 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.791722059 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.791750908 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.791845083 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.791898966 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.791908979 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.792058945 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.792099953 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.792108059 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.799776077 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.799871922 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.799897909 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.816426992 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.816490889 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.816526890 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.860982895 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.911302090 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.958178043 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.958192110 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.986888885 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.986974001 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.986984015 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.996407986 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:50.996470928 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:50.996479034 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.002686977 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.002762079 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.002768993 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.010668039 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.010747910 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.010756016 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.010857105 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.010905027 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.010961056 CET49779443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.010973930 CET44349779104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.030154943 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.030195951 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.030292988 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.030556917 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:51.030575037 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:51.217119932 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:51.217191935 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:51.217298031 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:51.218043089 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:51.218070030 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.246290922 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.246694088 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:52.246728897 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.247196913 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.247529030 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:52.247612953 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.247682095 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:52.291341066 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.442564964 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.442884922 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.442900896 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.443382978 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.443836927 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.443922997 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.443990946 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.487344027 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.694024086 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.694132090 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.694180965 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:52.695135117 CET49780443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:52.695158958 CET44349780104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:52.906325102 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.906498909 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.906567097 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.906642914 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.906663895 CET4434978135.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.906677961 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.906739950 CET49781443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.907241106 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.907303095 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:52.907363892 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.907645941 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:52.907666922 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.173890114 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.174176931 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:54.174191952 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.174643040 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.174952984 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:54.175020933 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.175096035 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:54.215406895 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.635890007 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.635993004 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:54.636045933 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:54.636214972 CET49782443192.168.2.935.190.80.1
                                                Dec 13, 2024 06:33:54.636238098 CET4434978235.190.80.1192.168.2.9
                                                Dec 13, 2024 06:33:56.048779964 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:56.048829079 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:56.048887968 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:56.049396992 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:56.049412012 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:56.360033989 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:56.360105038 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:56.360163927 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:56.906430006 CET49775443192.168.2.9142.250.181.132
                                                Dec 13, 2024 06:33:56.906462908 CET44349775142.250.181.132192.168.2.9
                                                Dec 13, 2024 06:33:57.265259981 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.265683889 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.265698910 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.266801119 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.267163038 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.267297983 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.267303944 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.267369032 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.267379999 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.267466068 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.288544893 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.288562059 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.890055895 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.890168905 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.890218973 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.890229940 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.890256882 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.890325069 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.890369892 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.891305923 CET49784443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.891326904 CET44349784104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.897303104 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.897353888 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.897414923 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.897700071 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:57.897711992 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:57.898196936 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:57.898241043 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:57.898294926 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:57.898498058 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:57.898507118 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:59.107126951 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.107551098 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:59.107578039 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.108022928 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.108407021 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:59.108475924 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.108537912 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:59.151344061 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.306826115 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:59.307343006 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:59.307360888 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:59.307679892 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:59.308056116 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:59.308115959 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:59.308204889 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:33:59.308223009 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:33:59.548135996 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.548248053 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:33:59.548338890 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:59.548919916 CET49785443192.168.2.9104.18.94.41
                                                Dec 13, 2024 06:33:59.548943996 CET44349785104.18.94.41192.168.2.9
                                                Dec 13, 2024 06:34:00.028559923 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.028774023 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.028996944 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.030057907 CET49786443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.030102015 CET4434978679.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.034852982 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.034909964 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.034986973 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.068475008 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.068536997 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.082674026 CET49788443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.082721949 CET4434978879.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.082787991 CET49788443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.083211899 CET49788443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.083226919 CET4434978879.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:00.720426083 CET49788443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:00.767332077 CET4434978879.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.492882967 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.494390965 CET4434978879.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.494456053 CET49788443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.502224922 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.502257109 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.503135920 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.511329889 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.511562109 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.511954069 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.540184021 CET49790443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.540231943 CET4434979079.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.540297985 CET49790443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.540628910 CET49790443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:01.540640116 CET4434979079.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:01.559334993 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:02.187931061 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:02.188035965 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:02.188128948 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:02.191123009 CET49787443192.168.2.979.137.248.152
                                                Dec 13, 2024 06:34:02.191140890 CET4434978779.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:02.996988058 CET4434979079.137.248.152192.168.2.9
                                                Dec 13, 2024 06:34:03.052031040 CET49790443192.168.2.979.137.248.152
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 13, 2024 06:32:40.865231037 CET53606191.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:40.869158030 CET53586491.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:43.921852112 CET53580121.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:44.906546116 CET5816653192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:44.906687975 CET5990453192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:45.043872118 CET53599041.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:45.043886900 CET53581661.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:46.159084082 CET5116253192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:46.159601927 CET5850353192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:46.297878981 CET53585031.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:46.298659086 CET53511621.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:48.009340048 CET4941853192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:48.009515047 CET6425653192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:48.147284985 CET53642561.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:48.150727987 CET53494181.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:51.205362082 CET5623853192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:51.205589056 CET6343953192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:51.342555046 CET53562381.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:51.343759060 CET53634391.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:57.240760088 CET5677353192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:57.241084099 CET5608253192.168.2.91.1.1.1
                                                Dec 13, 2024 06:32:57.378318071 CET53567731.1.1.1192.168.2.9
                                                Dec 13, 2024 06:32:57.379235029 CET53560821.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:00.777700901 CET53535201.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:00.864639997 CET5278753192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:00.864804029 CET5833453192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:00.930771112 CET5944453192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:00.930962086 CET5448253192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:01.001768112 CET53527871.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:01.002372026 CET53583341.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:01.068969011 CET53594441.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:01.069406033 CET53544821.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:03.367194891 CET5147153192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:03.367409945 CET5858553192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:03.504945993 CET53514711.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:03.505132914 CET53585851.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:04.820653915 CET5584853192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:04.820857048 CET5015753192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:04.856715918 CET5298253192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:04.856909037 CET5673253192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:04.957827091 CET53501571.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:04.958532095 CET53558481.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:04.994229078 CET53567321.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:04.994240999 CET53529821.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:19.889307976 CET53613571.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:22.240626097 CET138138192.168.2.9192.168.2.255
                                                Dec 13, 2024 06:33:32.708054066 CET6462453192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:32.708261013 CET6355553192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:32.846159935 CET53635551.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:32.846200943 CET53646241.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:35.283744097 CET5571653192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:35.283943892 CET6003453192.168.2.91.1.1.1
                                                Dec 13, 2024 06:33:35.421647072 CET53557161.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:35.421881914 CET53600341.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:40.457828999 CET53619361.1.1.1192.168.2.9
                                                Dec 13, 2024 06:33:42.764007092 CET53554241.1.1.1192.168.2.9
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Dec 13, 2024 06:32:44.906546116 CET192.168.2.91.1.1.10xda02Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:44.906687975 CET192.168.2.91.1.1.10xb486Standard query (0)www.google.com65IN (0x0001)false
                                                Dec 13, 2024 06:32:46.159084082 CET192.168.2.91.1.1.10x841aStandard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:46.159601927 CET192.168.2.91.1.1.10xd71Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                Dec 13, 2024 06:32:48.009340048 CET192.168.2.91.1.1.10x4d35Standard query (0)sharedocuganeshgrains.meA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:48.009515047 CET192.168.2.91.1.1.10xb92eStandard query (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                Dec 13, 2024 06:32:51.205362082 CET192.168.2.91.1.1.10x1682Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:51.205589056 CET192.168.2.91.1.1.10x7cb9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:32:57.240760088 CET192.168.2.91.1.1.10x7005Standard query (0)sharedocuganeshgrains.meA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:57.241084099 CET192.168.2.91.1.1.10x98a4Standard query (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                Dec 13, 2024 06:33:00.864639997 CET192.168.2.91.1.1.10xc0c7Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:00.864804029 CET192.168.2.91.1.1.10x4a10Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                Dec 13, 2024 06:33:00.930771112 CET192.168.2.91.1.1.10xef82Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:00.930962086 CET192.168.2.91.1.1.10xad21Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:33:03.367194891 CET192.168.2.91.1.1.10xc1d4Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:03.367409945 CET192.168.2.91.1.1.10xe669Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                Dec 13, 2024 06:33:04.820653915 CET192.168.2.91.1.1.10xd556Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:04.820857048 CET192.168.2.91.1.1.10x1370Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:33:04.856715918 CET192.168.2.91.1.1.10xd341Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:04.856909037 CET192.168.2.91.1.1.10x6c46Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:33:32.708054066 CET192.168.2.91.1.1.10x8308Standard query (0)one.anotherarcher.netA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:32.708261013 CET192.168.2.91.1.1.10x5578Standard query (0)one.anotherarcher.net65IN (0x0001)false
                                                Dec 13, 2024 06:33:35.283744097 CET192.168.2.91.1.1.10x2120Standard query (0)one.anotherarcher.netA (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:35.283943892 CET192.168.2.91.1.1.10x5413Standard query (0)one.anotherarcher.net65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Dec 13, 2024 06:32:45.043872118 CET1.1.1.1192.168.2.90xb486No error (0)www.google.com65IN (0x0001)false
                                                Dec 13, 2024 06:32:45.043886900 CET1.1.1.1192.168.2.90xda02No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:46.297878981 CET1.1.1.1192.168.2.90xd71No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                Dec 13, 2024 06:32:46.298659086 CET1.1.1.1192.168.2.90x841aNo error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:46.298659086 CET1.1.1.1192.168.2.90x841aNo error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:48.147284985 CET1.1.1.1192.168.2.90xb92eNo error (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                Dec 13, 2024 06:32:48.150727987 CET1.1.1.1192.168.2.90x4d35No error (0)sharedocuganeshgrains.me104.21.90.56A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:48.150727987 CET1.1.1.1192.168.2.90x4d35No error (0)sharedocuganeshgrains.me172.67.153.135A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:51.342555046 CET1.1.1.1192.168.2.90x1682No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:57.378318071 CET1.1.1.1192.168.2.90x7005No error (0)sharedocuganeshgrains.me172.67.153.135A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:57.378318071 CET1.1.1.1192.168.2.90x7005No error (0)sharedocuganeshgrains.me104.21.90.56A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:32:57.379235029 CET1.1.1.1192.168.2.90x98a4No error (0)sharedocuganeshgrains.me65IN (0x0001)false
                                                Dec 13, 2024 06:33:01.001768112 CET1.1.1.1192.168.2.90xc0c7No error (0)upload.wikimedia.org185.15.58.240A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:01.068969011 CET1.1.1.1192.168.2.90xef82No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:01.068969011 CET1.1.1.1192.168.2.90xef82No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:01.069406033 CET1.1.1.1192.168.2.90xad21No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:33:03.504945993 CET1.1.1.1192.168.2.90xc1d4No error (0)upload.wikimedia.org185.15.58.240A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:04.957827091 CET1.1.1.1192.168.2.90x1370No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:33:04.958532095 CET1.1.1.1192.168.2.90xd556No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:04.958532095 CET1.1.1.1192.168.2.90xd556No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:04.994229078 CET1.1.1.1192.168.2.90x6c46No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                Dec 13, 2024 06:33:04.994240999 CET1.1.1.1192.168.2.90xd341No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:04.994240999 CET1.1.1.1192.168.2.90xd341No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:32.846200943 CET1.1.1.1192.168.2.90x8308No error (0)one.anotherarcher.net79.137.248.152A (IP address)IN (0x0001)false
                                                Dec 13, 2024 06:33:35.421647072 CET1.1.1.1192.168.2.90x2120No error (0)one.anotherarcher.net79.137.248.152A (IP address)IN (0x0001)false
                                                • link.mail.beehiiv.com
                                                • sharedocuganeshgrains.me
                                                • https:
                                                  • challenges.cloudflare.com
                                                  • upload.wikimedia.org
                                                  • one.anotherarcher.net
                                                • a.nel.cloudflare.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.949717104.18.69.404435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:47 UTC1463OUTGET /ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4 HTTP/1.1
                                                Host: link.mail.beehiiv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:32:47 UTC720INHTTP/1.1 302 Found
                                                Date: Fri, 13 Dec 2024 05:32:47 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Location: https://sharedocuganeshgrains.me?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983
                                                X-Robots-Tag: noindex, nofollow
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=KqHVaVBABv.bTO3fe2ayWvJ5awJdlFA7nbIOXQCNSWc-1734067967-1.0.1.1-f_Z5YgOPclpwkYkVO6OyD0sbCeIbH7KMLCjCOsvI6LGKciXadxUm2SeNHPkduoxWouHoaNOTE3iM_zjrRfl1YA; path=/; expires=Fri, 13-Dec-24 06:02:47 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                Server: cloudflare
                                                CF-RAY: 8f13935e3cd44269-EWR
                                                2024-12-13 05:32:47 UTC224INData Raw: 64 61 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e 65 73 68 67 72 61 69 6e 73 2e 6d 65 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 68 69 65 72 72 79 73 2d 6e 65 77 73 6c 65 74 74 65 72 2d 31 34 34 62 30 39 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 70 61 72 74 6e 65 72 2d 73 2d 70 72 6f 6a 65 63 74 26 61 6d 70 3b 5f 62 68 6c 69 64 3d 61 30 38 66 64 36 39 39 66 63 62 33 30 61 39 64 35 31 64 63 61 32 65 36 62 62 34 32 62 38 66 65 35 61 38 64 66 39 38 33 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                Data Ascii: da<a href="https://sharedocuganeshgrains.me?utm_source=thierrys-newsletter-144b09.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=partner-s-project&amp;_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983">Found</a>.
                                                2024-12-13 05:32:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.949721104.21.90.564435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:50 UTC818OUTGET /?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983 HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:32:51 UTC1341INHTTP/1.1 503 Service Temporarily Unavailable
                                                Date: Fri, 13 Dec 2024 05:32:51 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                Set-Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                Set-Cookie: UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                Set-Cookie: 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                Set-Cookie: bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                Set-Cookie: hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; path=/; expires=Sat, 14-Dec-24 05:32:37 GMT; Max-Age=86400;
                                                X-Frame-Options: SAMEORIGIN
                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Pragma: no-cache
                                                Expires: 0
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZY5OB5TRUi6w0RTCLAfZEb%2FTp0iKmC%2FS7Z2vvJzl%2BtsfDWWJaGLzBRfW3eCpuxt5nvzmsrVQGYjdI9iIYbgswZu2hM10SHxlGHwMOuzUiPHS7SQdkS0X8w38t2ftiMJ1PE%2BL%2BH3Swou91Lk%3D"}],"group":"cf-nel","max_age":604800}
                                                2024-12-13 05:32:51 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 33 37 31 66 63 31 39 34 33 65 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 37 30 26 6d 69 6e 5f 72 74 74 3d 31 35 36 39 26 72 74 74 5f 76 61 72 3d 35 39 31 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62
                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f139371fc1943e0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1570&min_rtt=1569&rtt_var=591&sent=5&recv=7&lost=0&retrans=0&sent_b
                                                2024-12-13 05:32:51 UTC1369INData Raw: 31 64 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                                Data Ascii: 1ddf<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                                2024-12-13 05:32:51 UTC1369INData Raw: 41 67 49 43 41 76 4c 32 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 49 47 5a 76 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 5a 70 5a 33 56 79 5a 53 42 76 64 58 51 67 64 47 38 67 5a 32 56 30 49 47 46 75 63 33 64 6c 63 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 67 68 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 43 46 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 70 65 79 38 71 63 47 68 68 62 6e 52 76 62 57 70 7a 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76 64 79 35 66 58 33 42 6f 59 57 35 30 62 32 31 68 63 79 6c 37 4c 79 70 77 61 47 46 75 64 47 39 74 59 58 4d 67 55 47 68 68 62 6e 52 76 62 55 70 54 4c
                                                Data Ascii: AgICAvL2phdmFzY3JpcHQgcHV6emxlIGZvciBicm93c2VyIHRvIGZpZ3VyZSBvdXQgdG8gZ2V0IGFuc3dlcgogICAgICAgICAgICAgICAgICAgICAgICBpZighd2luZG93Ll9waGFudG9tIHx8ICF3aW5kb3cuY2FsbFBoYW50b20pey8qcGhhbnRvbWpzKi8KaWYoIXdpbmRvdy5fX3BoYW50b21hcyl7LypwaGFudG9tYXMgUGhhbnRvbUpTL
                                                2024-12-13 05:32:51 UTC1369INData Raw: 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 34 61 48 52 30 63 43 41 39 49 47 35 6c 64 79 42 59 54 55 78 49 64 48 52 77 55 6d 56 78 64 57 56 7a 64 43 67 70 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 34 61 48 52 30 63 43 35 76 62 6e 4a 6c 59 57 52 35 63 33 52 68 64 47 56 6a 61 47 46 75 5a 32 55 67 50 53 42 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 41 6f 65 47 68 30 64 48 41 75 63 6d 56 68 5a 48 6c 54 64 47 46 30 5a 53 41 39 50 54
                                                Data Ascii: zY3JpcHQgcHV6emxlCiAgICAgICAgICAgICAgICAgICAgICAgIHZhciB4aHR0cCA9IG5ldyBYTUxIdHRwUmVxdWVzdCgpOwogICAgICAgICAgICAgICAgICAgICAgICB4aHR0cC5vbnJlYWR5c3RhdGVjaGFuZ2UgPSBmdW5jdGlvbigpIHsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpZiAoeGh0dHAucmVhZHlTdGF0ZSA9PT
                                                2024-12-13 05:32:51 UTC1369INData Raw: 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 4b 66 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 66 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 65 47 68
                                                Data Ascii: ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5yZWxvYWQoKTsKICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0KfQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIH0KICAgICAgICAgICAgICAgICAgICAgICAgfTsKICAgICAgICAgICAgICAgICAgICAgICAgeGh
                                                2024-12-13 05:32:51 UTC1369INData Raw: 41 6e 52 30 56 55 4a 79 6b 37 49 43 38 76 52 57 35 6a 63 6e 6c 77 64 47 56 6b 49 47 5a 76 63 69 42 30 62 32 52 68 65 58 4d 67 5a 47 46 30 5a 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 34 61 48 52 30 63 43 35 33 61 58 52 6f 51 33 4a 6c 5a 47 56 75 64 47 6c 68 62 48 4d 67 50 53 42 30 63 6e 56 6c 4f 77 70 32 59 58 49 67 63 33 63 73 49 48 4e 6f 4c 43 42 33 64 79 77 67 64 32 67 73 49 48 59 37 43 6e 4e 33 49 44 30 67 63 32 4e 79 5a 57 56 75 4c 6e 64 70 5a 48 52 6f 4f 77 70 7a 61 43 41 39 49 48 4e 6a 63 6d 56 6c 62 69 35 6f 5a 57 6c 6e 61 48 51 37 43 6e 64 33 49 44 30 67 64 32 6c 75 5a 47 39 33 4c 6d 6c 75 62 6d 56 79 56 32 6c 6b 64 47 67 67 66 48 77 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 47 39 6a 64
                                                Data Ascii: AnR0VUJyk7IC8vRW5jcnlwdGVkIGZvciB0b2RheXMgZGF0ZQogICAgICAgICAgICAgICAgICAgICAgICB4aHR0cC53aXRoQ3JlZGVudGlhbHMgPSB0cnVlOwp2YXIgc3csIHNoLCB3dywgd2gsIHY7CnN3ID0gc2NyZWVuLndpZHRoOwpzaCA9IHNjcmVlbi5oZWlnaHQ7Cnd3ID0gd2luZG93LmlubmVyV2lkdGggfHwgZG9jdW1lbnQuZG9jd
                                                2024-12-13 05:32:51 UTC810INData Raw: 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 31 33 39 33 37 31 66 63 31 39 34 33 65 30 27 2c 74 3a 27 4d 54 63 7a 4e 44 41 32 4e 7a 6b 33 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29
                                                Data Ascii: v$params={r:'8f139371fc1943e0',t:'MTczNDA2Nzk3MS4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')
                                                2024-12-13 05:32:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.94972635.190.80.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:52 UTC561OUTOPTIONS /report/v4?s=ZY5OB5TRUi6w0RTCLAfZEb%2FTp0iKmC%2FS7Z2vvJzl%2BtsfDWWJaGLzBRfW3eCpuxt5nvzmsrVQGYjdI9iIYbgswZu2hM10SHxlGHwMOuzUiPHS7SQdkS0X8w38t2ftiMJ1PE%2BL%2BH3Swou91Lk%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://sharedocuganeshgrains.me
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:32:53 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-type, content-length
                                                date: Fri, 13 Dec 2024 05:32:52 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.949727104.21.90.564435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:53 UTC1484OUTPOST /?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983 HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                Content-Length: 22
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                X-Requested-TimeStamp-Expire:
                                                sec-ch-ua-mobile: ?0
                                                X-Requested-TimeStamp-Combination:
                                                X-Requested-Type-Combination: GET
                                                Content-type: application/x-www-form-urlencoded
                                                X-Requested-Type: GET
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                X-Requested-with: XMLHttpRequest
                                                X-Requested-TimeStamp:
                                                An4xiSkJrkq00wP-xLj1AWuDfKc: 32363236
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://sharedocuganeshgrains.me
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
                                                2024-12-13 05:32:53 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                Data Ascii: name1=Henry&name2=Ford
                                                2024-12-13 05:32:54 UTC1271INHTTP/1.1 204 No Content
                                                Date: Fri, 13 Dec 2024 05:32:54 GMT
                                                Connection: close
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                Set-Cookie: yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; path=/; expires=Sat, 14-Dec-24 05:32:53 GMT; Max-Age=86400;
                                                Set-Cookie: KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067973; path=/; expires=Sat, 14-Dec-24 05:32:53 GMT; Max-Age=86400;
                                                Set-Cookie: hiu0szblgNAF9kjEaIV2oN508ZE=1734154373; path=/; expires=Sat, 14-Dec-24 05:32:53 GMT; Max-Age=86400;
                                                Set-Cookie: s9hTvHrcHw0_15B229v23raPNj8=NYq_on1xH9p-oXFP0FujuFF2z0A; path=/; expires=Sat, 14-Dec-24 05:32:53 GMT; Max-Age=86400;
                                                X-Frame-Options: SAMEORIGIN
                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Pragma: no-cache
                                                Expires: 0
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0XMvlswAT9ipcNHMDu9267uVleKQ%2Fj4v3eYu%2BsYD6fm1QuEQeUq%2BW7CZ3%2F5VSAjy4E3%2FCql0yE9NcddY%2FxSUi3LNVdCvTp3s6BZebxI9yMOhp3bvh99xdws11jmQCA5d6PC8HpARvPUsdk%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f1393852f844392-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:32:54 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 34 35 26 6d 69 6e 5f 72 74 74 3d 32 30 33 36 26 72 74 74 5f 76 61 72 3d 37 38 33 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 36 34 26 72 65 63 76 5f 62 79 74 65 73 3d 32 31 32 38 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 38 31 32 36 37 26 63 77 6e 64 3d 32 33 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 31 31 66 37 63 63 31 34 32 31 62 38 62 39 39 26 74 73 3d 36 30 37 26 78 3d 30 22 0d 0a 0d 0a
                                                Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2045&min_rtt=2036&rtt_var=783&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2864&recv_bytes=2128&delivery_rate=1381267&cwnd=234&unsent_bytes=0&cid=411f7cc1421b8b99&ts=607&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.949728104.21.90.564435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:53 UTC851OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
                                                2024-12-13 05:32:54 UTC929INHTTP/1.1 302 Found
                                                Date: Fri, 13 Dec 2024 05:32:54 GMT
                                                Content-Length: 0
                                                Connection: close
                                                location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                access-control-allow-origin: *
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fSkrUsbodOJ%2FNNoFPIXQpt1kIc%2F6ReeC9zN7I1Kn48QCtKooGNp5GV4nTPSRzVbtx6%2BxPPR8ayremOPyUgz5flL%2BJ3NJI0%2BWs3wIX9VLWxifhx9mx7N3SBgww8LSIK0iX4Ko6q5clKFRNHk%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f139385bfcc72a1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1867&min_rtt=1815&rtt_var=785&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2863&recv_bytes=1429&delivery_rate=1306487&cwnd=194&unsent_bytes=0&cid=9dfb84f479662fcd&ts=447&x=0"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.94972935.190.80.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:54 UTC494OUTPOST /report/v4?s=ZY5OB5TRUi6w0RTCLAfZEb%2FTp0iKmC%2FS7Z2vvJzl%2BtsfDWWJaGLzBRfW3eCpuxt5nvzmsrVQGYjdI9iIYbgswZu2hM10SHxlGHwMOuzUiPHS7SQdkS0X8w38t2ftiMJ1PE%2BL%2BH3Swou91Lk%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 545
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:32:54 UTC545OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 39 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 35 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e 65 73 68 67
                                                Data Ascii: [{"age":0,"body":{"elapsed_time":3194,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.90.56","status_code":503,"type":"http.error"},"type":"network-error","url":"https://sharedocuganeshg
                                                2024-12-13 05:32:54 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Fri, 13 Dec 2024 05:32:54 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.949733104.21.90.564435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:56 UTC1453OUTGET /?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983 HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://sharedocuganeshgrains.me/?utm_source=thierrys-newsletter-144b09.beehiiv.com&utm_medium=newsletter&utm_campaign=partner-s-project&_bhlid=a08fd699fcb30a9d51dca2e6bb42b8fe5a8df983
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067973; hiu0szblgNAF9kjEaIV2oN508ZE=1734154373; s9hTvHrcHw0_15B229v23raPNj8=NYq_on1xH9p-oXFP0FujuFF2z0A
                                                2024-12-13 05:32:57 UTC957INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:32:57 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Content-Type-Options: nosniff
                                                X-XSS-Protection: 1; mode=block
                                                X-XSS-Protection: 1; mode=block
                                                Last-Modified: Thu, 12 Dec 2024 13:34:22 GMT
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=obp9F3FOSH0NYe0DDnNrCNOwN2ri3hlU%2FF7bpMAuMHYQ1prNKHrKH2Z25RVzgwKjPsnd91QJx%2F8pmZu5Ij3atPendexFIlSPnp%2BfmAnZVhNE%2B2fSf0VGQrtFPyaIx9W8okdy%2BrOPzhFltjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f1393972c470f7c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1483&rtt_var=568&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2863&recv_bytes=2053&delivery_rate=1906005&cwnd=229&unsent_bytes=0&cid=78f940788fb30f40&ts=623&x=0"
                                                2024-12-13 05:32:57 UTC412INData Raw: 36 30 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6e 63 6f 64 65 64 55 52 4c 20 3d 20 27 61 48 52 30 63
                                                Data Ascii: 605<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script type="text/javascript"> const base64EncodedURL = 'aHR0c
                                                2024-12-13 05:32:57 UTC1136INData Raw: 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 55 52 4c 20 3d 20 61 74 6f 62 28 62 61 73 65 36 34 45 6e 63 6f 64 65 64 55 52 4c 29 3b 0d 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 65 63 6f 64 65 64 55 52 4c 3b 0d 0a 20 20 20 20 7d 3b 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 3c 70 3e 52 65 64 69 72 65 63 74 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 3c 2f 70 3e 0d 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64
                                                Data Ascii: nction() { const decodedURL = atob(base64EncodedURL); window.location.href = decodedURL; }; </script></head><body> <p>Redirecting, please wait...</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.d
                                                2024-12-13 05:32:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.949734104.21.90.564435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:56 UTC869OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA
                                                2024-12-13 05:32:57 UTC898INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:32:57 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 8756
                                                Connection: close
                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                x-content-type-options: nosniff
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nsDNJQh6hdPYa2lhNHnumhn2ZEWQC0UDhxKgJCv00K9DM2hhZkBgmrPjjjLPQUeOE1k2q8WgEU3xFcCOtP4KxF65HA2LHqVAuAFqnvA5EGQeBiEvMvfJ36KEExtArqCDhkPHfO2S8NWPBig%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f1393989c3d8ce3-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1867&min_rtt=1828&rtt_var=713&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2863&recv_bytes=1447&delivery_rate=1597374&cwnd=252&unsent_bytes=0&cid=5718f227ee94038b&ts=447&x=0"
                                                2024-12-13 05:32:57 UTC471INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 33 33 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 36 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 56 28 33 35 34 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 36 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 56 28 32 37 36 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 39 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 38 33 29 29 2f 37 29 2b 70 61 72 73
                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(332))/1*(parseInt(V(261))/2)+parseInt(V(354))/3+-parseInt(V(263))/4+parseInt(V(276))/5+-parseInt(V(291))/6*(parseInt(V(283))/7)+pars
                                                2024-12-13 05:32:57 UTC1369INData Raw: 74 72 69 6e 67 5b 61 34 28 33 37 31 29 5d 2c 65 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 65 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 35 29 7b 72 65 74 75 72 6e 20 61 35 3d 62 2c 61 35 28 33 33 36 29 5b 61 35 28 32 36 32 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 36 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 61 36 3d 61 34 2c 6e 75 6c 6c 3d 3d 45 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c 4f 3d 5b 5d 2c 50 3d 30 2c 51 3d 30 2c 52 3d 30 3b 52 3c 45 5b 61 36 28 33 32 35 29 5d 3b 52 2b 3d 31 29 69 66
                                                Data Ascii: tring[a4(371)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(336)[a5(262)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(325)];R+=1)if
                                                2024-12-13 05:32:57 UTC1369INData Raw: 2d 2d 2c 30 3d 3d 4c 26 26 28 4c 3d 4d 61 74 68 5b 61 36 28 33 36 35 29 5d 28 32 2c 4e 29 2c 4e 2b 2b 29 2c 64 65 6c 65 74 65 20 4a 5b 4b 5d 7d 65 6c 73 65 20 66 6f 72 28 55 3d 49 5b 4b 5d 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 31 26 55 7c 50 3c 3c 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 36 28 33 34 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 4c 3d 3d 30 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 31 26 55 7c 50 3c 3c 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 36 28 33 34 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 29 7b 4f 5b 61 36 28 33 34 32 29
                                                Data Ascii: --,0==L&&(L=Math[a6(365)](2,N),N++),delete J[K]}else for(U=I[K],H=0;H<N;P=1&U|P<<1,F-1==Q?(Q=0,O[a6(342)](G(P)),P=0):Q++,U>>=1,H++);L--,L==0&&N++}for(U=2,H=0;H<N;P=1&U|P<<1,Q==F-1?(Q=0,O[a6(342)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,F-1==Q){O[a6(342)
                                                2024-12-13 05:32:57 UTC1369INData Raw: 5d 3b 65 6c 73 65 20 69 66 28 4a 3d 3d 3d 55 29 55 3d 4d 2b 4d 5b 61 39 28 32 36 32 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4c 5b 61 39 28 33 34 32 29 5d 28 55 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 39 28 32 36 32 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 30 3d 3d 49 26 26 28 49 3d 4d 61 74 68 5b 61 39 28 33 36 35 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 34 28 33 36 31 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 57 28 33 35 32 29 5d 3d 27 6f 27 2c 6f 5b 57 28 32 39 36 29 5d 3d 27 73 27 2c 6f 5b 57 28 32 37 39 29 5d 3d 27 75 27 2c 6f 5b 57 28 33 30 32 29 5d 3d 27 7a 27 2c 6f 5b 57 28 32 37 37 29 5d 3d 27 6e 27 2c 6f 5b 57 28 33 34 35 29 5d 3d 27 49 27 2c 6f 5b 57 28 33 35 36 29 5d
                                                Data Ascii: ];else if(J===U)U=M+M[a9(262)](0);else return null;L[a9(342)](U),H[J++]=M+U[a9(262)](0),I--,M=U,0==I&&(I=Math[a9(365)](2,K),K++)}}},f={},f[a4(361)]=e.h,f}(),o={},o[W(352)]='o',o[W(296)]='s',o[W(279)]='u',o[W(302)]='z',o[W(277)]='n',o[W(345)]='I',o[W(356)]
                                                2024-12-13 05:32:57 UTC1369INData Raw: 2c 27 2a 27 29 29 3a 28 47 3d 7b 7d 2c 47 5b 61 6c 28 33 36 38 29 5d 3d 45 2c 47 5b 61 6c 28 33 32 37 29 5d 3d 65 2e 72 2c 47 5b 61 6c 28 33 32 36 29 5d 3d 61 6c 28 33 33 31 29 2c 47 5b 61 6c 28 32 38 39 29 5d 3d 66 2c 68 5b 61 6c 28 33 34 33 29 5d 5b 61 6c 28 33 36 37 29 5d 28 47 2c 27 2a 27 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 63 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 57 2c 4d 61 74 68 5b 58 28 33 32 30 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 59 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 28 59 3d 57 2c 63 3d 68 5b 59 28 33 32 34 29 5d 2c 64 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 65 3d 4d 61 74 68 5b 59 28 33 33 34 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 59 28 33 33 34 29 5d 28 44 61 74 65 5b 59 28 33 30 39 29
                                                Data Ascii: ,'*')):(G={},G[al(368)]=E,G[al(327)]=e.r,G[al(326)]=al(331),G[al(289)]=f,h[al(343)][al(367)](G,'*')))}function j(c,X){return X=W,Math[X(320)]()<c}function k(Y,c,d,e,f){if((Y=W,c=h[Y(324)],d=3600,c.t)&&(e=Math[Y(334)](+atob(c.t)),f=Math[Y(334)](Date[Y(309)
                                                2024-12-13 05:32:57 UTC1369INData Raw: 74 2d 54 79 70 65 2c 74 61 62 49 6e 64 65 78 2c 32 33 38 38 35 66 79 6b 65 52 52 2c 6e 75 6d 62 65 72 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 75 6e 64 65 66 69 6e 65 64 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 63 6f 6e 63 61 74 2c 32 35 39 49 45 4d 43 71 6f 2c 6a 57 72 72 37 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 69 6e 63 6c 75 64 65 73 2c 63 61 74 63 68 2c 64 2e 63 6f 6f 6b 69 65 2c 64 65 74 61 69 6c 2c 6f 70 65 6e 2c 38 33 37 36 30 58 70 77 4c 56 48 2c 2f 30 2e 37 30 34 31 34 39 31 39 32 30 36 38 34 38 30 39 3a 31 37 33 34 30 32 30 36 33 33 3a 46 49 50 73 4c 56 56 30 48 70 71 7a 4c 35 50 73 5f 5f 75 36 73 37 41 50 57 6e 49 4e 53 7a 41 74 72 62 67 61 78 55 57 57 49 43 4d 2f 2c
                                                Data Ascii: t-Type,tabIndex,23885fykeRR,number,application/json,undefined,appendChild,contentDocument,concat,259IEMCqo,jWrr7,clientInformation,includes,catch,d.cookie,detail,open,83760XpwLVH,/0.7041491920684809:1734020633:FIPsLVV0HpqzL5Ps__u6s7APWnINSzAtrbgaxUWWICM/,
                                                2024-12-13 05:32:57 UTC1369INData Raw: 28 63 2c 64 2c 61 61 29 7b 72 65 74 75 72 6e 20 61 61 3d 57 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 5b 61 61 28 33 35 30 29 5d 26 26 30 3c 63 5b 61 61 28 33 35 30 29 5d 5b 61 61 28 32 35 30 29 5d 5b 61 61 28 32 35 37 29 5d 5b 61 61 28 33 34 38 29 5d 28 64 29 5b 61 61 28 33 35 35 29 5d 28 61 61 28 32 36 39 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 69 2c 63 2c 64 2c 65 2c 66 2c 45 29 7b 69 66 28 61 69 3d 57 2c 63 3d 68 5b 61 69 28 33 32 34 29 5d 2c 21 63 29 72 65 74 75 72 6e 3b 69 66 28 21 6b 28 29 29 72 65 74 75 72 6e 3b 28 64 3d 21 5b 5d 2c 65 3d 63 5b 61 69 28 33 34 34 29 5d 3d 3d 3d 21 21 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 6a 2c 46 29 7b 28 61 6a 3d 61 69 2c 21 64 29 26 26 28 64 3d 21 21 5b 5d 2c 46 3d 42 28 29 2c 6c 28 46 2e 72 2c 66
                                                Data Ascii: (c,d,aa){return aa=W,d instanceof c[aa(350)]&&0<c[aa(350)][aa(250)][aa(257)][aa(348)](d)[aa(355)](aa(269))}function C(ai,c,d,e,f,E){if(ai=W,c=h[ai(324)],!c)return;if(!k())return;(d=![],e=c[ai(344)]===!![],f=function(aj,F){(aj=ai,!d)&&(d=!![],F=B(),l(F.r,f
                                                2024-12-13 05:32:57 UTC71INData Raw: 33 36 30 29 5d 28 66 29 2c 47 3d 7b 7d 2c 47 2e 72 3d 46 2c 47 2e 65 3d 6e 75 6c 6c 2c 47 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 20 48 3d 7b 7d 2c 48 2e 72 3d 7b 7d 2c 48 2e 65 3d 49 2c 48 7d 7d 7d 28 29
                                                Data Ascii: 360)](f),G={},G.r=F,G.e=null,G}catch(I){return H={},H.r={},H.e=I,H}}}()


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.949740104.21.90.564435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:59 UTC1089OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8f1393972c470f7c HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                Content-Length: 16003
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json
                                                Accept: */*
                                                Origin: https://sharedocuganeshgrains.me
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067973; hiu0szblgNAF9kjEaIV2oN508ZE=1734154373; s9hTvHrcHw0_15B229v23raPNj8=NYq_on1xH9p-oXFP0FujuFF2z0A
                                                2024-12-13 05:32:59 UTC16003OUTData Raw: 7b 22 77 70 22 3a 22 64 57 46 78 6c 34 69 33 6c 68 46 6c 79 41 5a 69 4e 69 72 77 58 78 34 53 77 52 4a 77 6a 74 6a 44 44 34 33 69 24 36 77 66 70 53 56 70 35 46 77 42 66 6d 61 5a 70 68 69 65 77 79 4e 46 75 62 57 57 77 52 2b 44 77 31 77 44 53 44 46 69 77 4b 44 69 51 5a 32 78 2b 68 57 4f 45 30 78 66 70 48 57 4a 52 76 65 72 41 75 50 78 51 48 6c 55 4a 37 69 76 36 66 2b 6a 77 6c 46 46 38 6a 42 34 4f 62 77 54 75 62 35 49 4f 77 49 78 41 42 77 34 55 46 77 6a 78 34 34 78 48 79 78 6a 77 69 70 77 58 68 6e 77 69 37 4f 77 43 39 33 52 75 57 6d 69 52 2b 62 46 77 34 39 4f 77 34 5a 61 58 77 61 34 77 69 4f 4b 35 4c 46 30 65 4a 53 34 75 34 69 49 51 4a 57 36 6c 48 71 4d 49 66 77 74 78 34 6a 73 63 57 77 33 6e 57 70 41 35 66 2d 4b 75 77 61 4d 49 2b 48 74 52 78 77 4c 2b 74 35 6a
                                                Data Ascii: {"wp":"dWFxl4i3lhFlyAZiNirwXx4SwRJwjtjDD43i$6wfpSVp5FwBfmaZphiewyNFubWWwR+Dw1wDSDFiwKDiQZ2x+hWOE0xfpHWJRverAuPxQHlUJ7iv6f+jwlFF8jB4ObwTub5IOwIxABw4UFwjx44xHyxjwipwXhnwi7OwC93RuWmiR+bFw49Ow4ZaXwa4wiOK5LF0eJS4u4iIQJW6lHqMIfwtx4jscWw3nWpA5f-KuwaMI+HtRxwL+t5j


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.949741172.67.153.1354435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:32:59 UTC865OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js? HTTP/1.1
                                                Host: sharedocuganeshgrains.me
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: jVw6aCJYzyn9ulu0wBCNezKOU5M=ZsclzyL8_uoVP-amDYoYOsvPEOU; UNejOncNh07ZPY9UTj7Otn62JRE=1734067957; 6lxhLAC7-5IUuMGctuOYVxBAm2g=1734154357; bUqIfGCAdXaelqm1sXgWTQmlDco=hZHw7OoE_daKxzPdg85BQQKXBKo; hTpB3nY1Q2K_6WiHfxSebSXYfss=j70G1sCrdE_2DCMbzJkNx9N4nDo; yUfvd9M67Do_VwE-gQE-hOdDA-A=24V5fd_SqGfynCsHmAJbl9ySndA; KEVZS8i8OlSDvVp-9_dKzb8K1eo=1734067973; hiu0szblgNAF9kjEaIV2oN508ZE=1734154373; s9hTvHrcHw0_15B229v23raPNj8=NYq_on1xH9p-oXFP0FujuFF2z0A
                                                2024-12-13 05:33:00 UTC906INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:00 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 8747
                                                Connection: close
                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                x-content-type-options: nosniff
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LOYgslnGyy04vBrYS1ty9jdLySH9wS57HnGVWHH%2B2TdUq4BJSwg%2BFcr9dvHj50tSDyAo9HbSQaVUW1YNSUf77HBUvF9EymrB%2FYtGIfsVr4YFQ8YrXOwRHQmYgNmfE4rUYO40TYHr%2Fi3l0kQ%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8f1393ab8879430e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1586&rtt_var=601&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2862&recv_bytes=1443&delivery_rate=1811414&cwnd=186&unsent_bytes=0&cid=3d25d66d1a1c1c01&ts=447&x=0"
                                                2024-12-13 05:33:00 UTC463INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 42 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 31 36 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 31 32 31 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 31 36 36 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 56 28 31 38 33 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 31 31 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 56 28 31 38 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 56 28 31 38 38 29 29 2f 37 2b 70 61 72
                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(160))/1*(-parseInt(V(121))/2)+-parseInt(V(166))/3+parseInt(V(183))/4+-parseInt(V(118))/5*(parseInt(V(181))/6)+parseInt(V(188))/7+par
                                                2024-12-13 05:33:00 UTC1369INData Raw: 28 32 30 37 29 5d 3d 27 7a 27 2c 6a 5b 57 28 32 33 34 29 5d 3d 27 6e 27 2c 6a 5b 57 28 31 31 35 29 5d 3d 27 49 27 2c 6a 5b 57 28 31 34 37 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 57 28 32 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 45 2c 46 2c 47 2c 61 31 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 31 3d 57 2c 6e 75 6c 6c 3d 3d 3d 45 7c 7c 45 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 47 3b 66 6f 72 28 49 3d 6e 28 45 29 2c 67 5b 61 31 28 31 34 39 29 5d 5b 61 31 28 31 32 36 29 5d 26 26 28 49 3d 49 5b 61 31 28 31 38 32 29 5d 28 67 5b 61 31 28 31 34 39 29 5d 5b 61 31 28 31 32 36 29 5d 28 45 29 29 29 2c 49 3d 67 5b 61 31 28 31 31 39 29 5d 5b 61 31 28 31 34 33 29 5d 26 26 67 5b 61 31 28 31 38 37 29 5d 3f 67 5b 61 31 28 31 31 39 29 5d 5b 61
                                                Data Ascii: (207)]='z',j[W(234)]='n',j[W(115)]='I',j[W(147)]='b',k=j,h[W(229)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,null===E||E===void 0)return G;for(I=n(E),g[a1(149)][a1(126)]&&(I=I[a1(182)](g[a1(149)][a1(126)](E))),I=g[a1(119)][a1(143)]&&g[a1(187)]?g[a1(119)][a
                                                2024-12-13 05:33:00 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 5b 61 65 28 31 32 30 29 5d 5b 61 65 28 31 39 34 29 5d 5b 61 65 28 32 30 32 29 5d 28 49 2c 54 29 29 4b 3d 54 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 65 28 31 32 30 29 5d 5b 61 65 28 31 39 34 29 5d 5b 61 65 28 32 30 32 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 65 28 31 34 34 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 32 31 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 65 28 31 34 34 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 50 3c 3c 31 7c 55 26 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 65 28 32 31 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e
                                                Data Ascii: ,Object[ae(120)][ae(194)][ae(202)](I,T))K=T;else{if(Object[ae(120)][ae(194)][ae(202)](J,K)){if(256>K[ae(144)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[ae(212)](G(P)),P=0):Q++,H++);for(U=K[ae(144)](0),H=0;8>H;P=P<<1|U&1,F-1==Q?(Q=0,O[ae(212)](G(P)),P=0):Q++,U>>
                                                2024-12-13 05:33:00 UTC1369INData Raw: 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 45 3f 6e 75 6c 6c 3a 66 2e 69 28 45 5b 61 66 28 32 33 36 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 67 29 7b 72 65 74 75 72 6e 20 61 67 3d 61 66 2c 45 5b 61 67 28 31 34 34 29 5d 28 46 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 68 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 68 3d 61 63 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 68 28 31 32 37 29 5d 28 32 2c 32 29 2c 4e 3d 31 3b 4e 21 3d 53 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31
                                                Data Ascii: ==null?'':''==E?null:f.i(E[af(236)],32768,function(F,ag){return ag=af,E[ag(144)](F)})},'i':function(E,F,G,ah,H,I,J,K,L,M,N,O,P,Q,R,S,U,T){for(ah=ac,H=[],I=4,J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[ah(127)](2,2),N=1;N!=S;T=O&P,P>>=1
                                                2024-12-13 05:33:00 UTC1369INData Raw: 28 31 36 34 29 2b 67 29 2c 46 5b 61 37 28 31 37 31 29 5d 28 61 37 28 32 31 39 29 2c 61 37 28 31 35 38 29 29 2c 66 5b 61 37 28 31 38 34 29 5d 26 26 28 46 5b 61 37 28 31 35 33 29 5d 3d 35 65 33 29 2c 46 5b 61 37 28 31 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 38 29 7b 61 38 3d 61 37 2c 46 5b 61 38 28 32 33 31 29 5d 3e 3d 32 30 30 26 26 46 5b 61 38 28 32 33 31 29 5d 3c 33 30 30 3f 65 28 61 38 28 31 33 37 29 29 3a 65 28 61 38 28 31 33 31 29 2b 46 5b 61 38 28 32 33 31 29 5d 29 7d 2c 46 5b 61 37 28 32 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 39 29 7b 61 39 3d 61 37 2c 65 28 61 39 28 31 37 30 29 29 7d 2c 46 5b 61 37 28 32 33 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 61 29 7b 61 61 3d 61 37 2c 65 28 61 61 28 31 35 33 29 29 7d 2c 46 5b 61 37 28 31 33 33 29
                                                Data Ascii: (164)+g),F[a7(171)](a7(219),a7(158)),f[a7(184)]&&(F[a7(153)]=5e3),F[a7(145)]=function(a8){a8=a7,F[a8(231)]>=200&&F[a8(231)]<300?e(a8(137)):e(a8(131)+F[a8(231)])},F[a7(215)]=function(a9){a9=a7,e(a9(170))},F[a7(232)]=function(aa){aa=a7,e(aa(153))},F[a7(133)
                                                2024-12-13 05:33:00 UTC1369INData Raw: 69 63 65 2c 33 33 32 31 38 31 39 79 73 61 6a 70 62 2c 63 68 63 74 78 2c 4b 70 71 75 6c 51 6a 6a 62 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 78 68 72 2d 65 72 72 6f 72 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 25 32 62 2c 69 6e 64 65 78 4f 66 2c 6d 73 67 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 73 6f 72 74 2c 73 74 72 69 6e 67 2c 36 5a 65 75 7a 77 56 2c 63 6f 6e 63 61 74 2c 33 37 35 37 38 32 30 55 72 44 69 50 69 2c 61 70 69 2c 6a 73 64 2c 72 65 70 6c 61 63 65 2c 53 65 74 2c 33 34 32 33 39 38 37 41 76 57 43 55 6d 2c 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68
                                                Data Ascii: ice,3321819ysajpb,chctx,KpqulQjjb,__CF$cv$params,xhr-error,setRequestHeader,/invisible/jsd,%2b,indexOf,msg,chlApiRumWidgetAgeMs,removeChild,/beacon/ov,sort,string,6ZeuzwV,concat,3757820UrDiPi,api,jsd,replace,Set,3423987AvWCUm,/cdn-cgi/challenge-platform/h
                                                2024-12-13 05:33:00 UTC1369INData Raw: 29 7b 28 61 6a 3d 61 69 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 46 3d 76 28 29 2c 7a 28 46 2e 72 2c 66 75 6e 63 74 69 6f 6e 28 47 29 7b 44 28 64 2c 47 29 7d 29 2c 46 2e 65 26 26 41 28 61 6a 28 31 31 36 29 2c 46 2e 65 29 29 7d 2c 69 5b 61 69 28 32 30 30 29 5d 21 3d 3d 61 69 28 32 33 35 29 29 3f 67 28 29 3a 68 5b 61 69 28 31 35 37 29 5d 3f 69 5b 61 69 28 31 35 37 29 5d 28 61 69 28 31 36 33 29 2c 67 29 3a 28 45 3d 69 5b 61 69 28 32 31 36 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 69 28 32 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 6b 29 7b 61 6b 3d 61 69 2c 45 28 29 2c 69 5b 61 6b 28 32 30 30 29 5d 21 3d 3d 61 6b 28 32 33 35 29 26 26 28 69 5b 61 6b 28 32 31 36 29 5d 3d 45 2c 67 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64
                                                Data Ascii: ){(aj=ai,!e)&&(e=!![],F=v(),z(F.r,function(G){D(d,G)}),F.e&&A(aj(116),F.e))},i[ai(200)]!==ai(235))?g():h[ai(157)]?i[ai(157)](ai(163),g):(E=i[ai(216)]||function(){},i[ai(216)]=function(ak){ak=ai,E(),i[ak(200)]!==ak(235)&&(i[ak(216)]=E,g())})}function b(c,d
                                                2024-12-13 05:33:00 UTC70INData Raw: 20 64 5b 58 28 32 32 37 29 5d 26 26 30 3c 64 5b 58 28 32 32 37 29 5d 5b 58 28 31 32 30 29 5d 5b 58 28 31 34 32 29 5d 5b 58 28 32 30 32 29 5d 28 65 29 5b 58 28 31 37 34 29 5d 28 58 28 31 35 34 29 29 7d 7d 28 29
                                                Data Ascii: d[X(227)]&&0<d[X(227)][X(120)][X(142)][X(202)](e)[X(174)](X(154))}}()


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.949744104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:02 UTC614OUTGET /turnstile/v0/api.js?onload=cf__reactTurnstileOnLoad&render=explicit HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:02 UTC386INHTTP/1.1 302 Found
                                                Date: Fri, 13 Dec 2024 05:33:02 GMT
                                                Content-Length: 0
                                                Connection: close
                                                access-control-allow-origin: *
                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                cross-origin-resource-policy: cross-origin
                                                location: /turnstile/v0/g/f9063374b04d/api.js
                                                Server: cloudflare
                                                CF-RAY: 8f1393baf8478c65-EWR
                                                alt-svc: h3=":443"; ma=86400


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.949743185.15.58.2404435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:02 UTC692OUTGET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1
                                                Host: upload.wikimedia.org
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:03 UTC1054INHTTP/1.1 200 OK
                                                content-type: image/png
                                                content-disposition: inline;filename*=UTF-8''Cloudflare_Logo.png
                                                last-modified: Fri, 13 May 2022 07:55:33 GMT
                                                content-length: 39856
                                                date: Thu, 12 Dec 2024 15:12:31 GMT
                                                server: envoy
                                                etag: a0b27ae4e940fbf1ec6bdb72da4601e3
                                                age: 51631
                                                x-cache: cp6006 hit, cp6003 hit/2
                                                x-cache-status: hit-front
                                                server-timing: cache;desc="hit-front", host;desc="cp6003"
                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                x-client-ip: 8.46.123.189
                                                x-content-type-options: nosniff
                                                access-control-allow-origin: *
                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                timing-allow-origin: *
                                                accept-ranges: bytes
                                                connection: close
                                                2024-12-13 05:33:03 UTC13843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 05 0d 07 37 1f 2e 03 be d6 00 00 80 00 49 44 41 54 78 da ec dd 77 b8 65 55 7d ff f1 f7 da fb 9c 73 fb 34 98 4a 9b 3b 85 a1 17 e9 20 1d 01 51 44 50 11 7b 6c b1 c5 de a5 ce 0c a8 18 45 63 9a a6 f7 f6 4b 04 2c d1 a8 31 c6 24 c6 44 a3 a8 68 50 ba 28 1d 86 99 db cf 39 7b 7d 7f 7f 0c 1a 2c 20 03 b7 9d 7b df af e7 39 cf 0c 03 c3 3e f7 b3 cf dd
                                                Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<bKGDCpHYstIME7.IDATxweU}s4J; QDP{lEcK,1$DhP(9{}, {9>
                                                2024-12-13 05:33:03 UTC15296INData Raw: 6b 01 7f 7c 24 49 92 24 3d 3a bd 44 3c 61 fc 5b 7f ed 1d 0c 92 26 95 05 96 f4 a0 88 6f 31 7a c9 1a 0a ea 8b 73 ce ef 8c e0 18 bf 47 24 49 92 a4 1d 52 0b e2 c8 2a c2 02 4b d2 a4 72 70 2e 3d 68 e2 fd cf a5 6b c5 8a 5a 15 cd 57 13 3c 03 a8 9b 8a 24 49 92 b4 43 6a 14 b5 a3 53 2a eb 13 e7 2f 33 0d 49 93 c6 02 4b 02 86 37 0d b2 ed 1b 37 33 76 e7 ed 67 47 8e 97 03 03 a6 22 49 92 24 ed b8 a8 aa 5d 52 ad 7b 75 1e 58 61 18 92 26 8d 05 96 e6 bd d1 3f 7d 12 31 31 4e ef de cb 0f 88 c4 eb 80 3d 4c 45 92 24 49 7a ac a3 cc a2 9f 45 bb 9c 12 8b 76 35 0b 49 93 77 68 31 02 cd 77 d5 ad 37 42 77 ef a2 c8 f1 2b 04 4f 34 11 49 92 24 e9 71 48 65 1f f5 de 13 a9 f7 f8 30 24 49 93 c6 02 4b f3 da e8 e6 41 7a ba 52 99 72 75 32 11 cf 37 11 49 92 24 e9 71 8a 2a 45 6b 6c 5d cf af fc cd
                                                Data Ascii: k|$I$=:D<a[&o1zsG$IR*Krp.=hkZW<$ICjS*/3IK773vgG"I$]R{uXa&?}11N=LE$IzEv5Iwh1w7Bw+O4I$qHe0$IKAzRru27I$q*Ekl]
                                                2024-12-13 05:33:03 UTC10717INData Raw: 76 c9 f4 9e 74 0f fd fa 28 bc 9a de 13 f5 67 96 bd 5b 53 73 7d ed 6a ea 87 bf e9 94 13 f6 5e e8 35 99 fc d1 9b d3 f4 ca e5 5d 97 f7 25 f9 3a 7b 0f b0 7c 95 d4 03 cf a4 7b fc b3 a9 ed 20 a5 37 3e 3a 62 d5 2e a5 1c 39 74 d5 23 93 3a 9c 01 00 c0 72 d0 ce a4 4e ed 4c 76 7f 31 dd 7d bf 9c ee f1 ff 91 0c 0e 3b 5f 5f 19 c6 4a c9 5d 63 eb 9a cf 76 c3 da bd ef 03 8f 9d 74 c2 fe 0b b9 16 b3 3f 72 53 ee 7e 7a 98 5b af ea 7d 6f ad f5 ad f6 1e 60 25 e8 f6 3f 95 d9 8f ff 64 86 5b ae 4b 73 ed 1d 29 1b af 4c 59 bf 65 2e d0 6a 4e fc 6b 16 19 96 8c 42 af d2 9b 1b 56 8e fd e5 c8 eb b9 c7 94 94 32 6f 58 ca c2 f1 0b de 33 ff 7d c7 86 95 79 f3 4a 39 71 fe 27 5d d6 09 ef 39 71 1d ca 82 61 a7 ff 2c 00 00 70 4e ea 30 69 07 49 37 9b 74 83 d4 6e 30 6a 21 d1 0d 46 7f 47 9e b7 33 a9
                                                Data Ascii: vt(g[Ss}j^5]%:{|{ 7>:b.9t#:rNLv1};__J]cvt?rS~z[}o`%?d[Ks)LYe.jNkBV2oX3}yJ9q']9qa,pN0iI7tn0j!FG3


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.949745104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:03 UTC581OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:04 UTC471INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:04 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 47692
                                                Connection: close
                                                accept-ranges: bytes
                                                last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                access-control-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                Server: cloudflare
                                                CF-RAY: 8f1393c55bcf7d20-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:04 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                2024-12-13 05:33:04 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                2024-12-13 05:33:04 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                2024-12-13 05:33:04 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                2024-12-13 05:33:04 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                2024-12-13 05:33:04 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                2024-12-13 05:33:04 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                2024-12-13 05:33:04 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                2024-12-13 05:33:04 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                2024-12-13 05:33:04 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.949746185.15.58.2404435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:05 UTC434OUTGET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1
                                                Host: upload.wikimedia.org
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:05 UTC1054INHTTP/1.1 200 OK
                                                content-type: image/png
                                                content-disposition: inline;filename*=UTF-8''Cloudflare_Logo.png
                                                last-modified: Fri, 13 May 2022 07:55:33 GMT
                                                content-length: 39856
                                                date: Thu, 12 Dec 2024 15:12:31 GMT
                                                server: envoy
                                                etag: a0b27ae4e940fbf1ec6bdb72da4601e3
                                                age: 51633
                                                x-cache: cp6006 hit, cp6003 hit/3
                                                x-cache-status: hit-front
                                                server-timing: cache;desc="hit-front", host;desc="cp6003"
                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                x-client-ip: 8.46.123.189
                                                x-content-type-options: nosniff
                                                access-control-allow-origin: *
                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                timing-allow-origin: *
                                                accept-ranges: bytes
                                                connection: close
                                                2024-12-13 05:33:05 UTC13843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 05 0d 07 37 1f 2e 03 be d6 00 00 80 00 49 44 41 54 78 da ec dd 77 b8 65 55 7d ff f1 f7 da fb 9c 73 fb 34 98 4a 9b 3b 85 a1 17 e9 20 1d 01 51 44 50 11 7b 6c b1 c5 de a5 ce 0c a8 18 45 63 9a a6 f7 f6 4b 04 2c d1 a8 31 c6 24 c6 44 a3 a8 68 50 ba 28 1d 86 99 db cf 39 7b 7d 7f 7f 0c 1a 2c 20 03 b7 9d 7b df af e7 39 cf 0c 03 c3 3e f7 b3 cf dd
                                                Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<bKGDCpHYstIME7.IDATxweU}s4J; QDP{lEcK,1$DhP(9{}, {9>
                                                2024-12-13 05:33:05 UTC15296INData Raw: 6b 01 7f 7c 24 49 92 24 3d 3a bd 44 3c 61 fc 5b 7f ed 1d 0c 92 26 95 05 96 f4 a0 88 6f 31 7a c9 1a 0a ea 8b 73 ce ef 8c e0 18 bf 47 24 49 92 a4 1d 52 0b e2 c8 2a c2 02 4b d2 a4 72 70 2e 3d 68 e2 fd cf a5 6b c5 8a 5a 15 cd 57 13 3c 03 a8 9b 8a 24 49 92 b4 43 6a 14 b5 a3 53 2a eb 13 e7 2f 33 0d 49 93 c6 02 4b 02 86 37 0d b2 ed 1b 37 33 76 e7 ed 67 47 8e 97 03 03 a6 22 49 92 24 ed b8 a8 aa 5d 52 ad 7b 75 1e 58 61 18 92 26 8d 05 96 e6 bd d1 3f 7d 12 31 31 4e ef de cb 0f 88 c4 eb 80 3d 4c 45 92 24 49 7a ac a3 cc a2 9f 45 bb 9c 12 8b 76 35 0b 49 93 77 68 31 02 cd 77 d5 ad 37 42 77 ef a2 c8 f1 2b 04 4f 34 11 49 92 24 e9 71 48 65 1f f5 de 13 a9 f7 f8 30 24 49 93 c6 02 4b f3 da e8 e6 41 7a ba 52 99 72 75 32 11 cf 37 11 49 92 24 e9 71 8a 2a 45 6b 6c 5d cf af fc cd
                                                Data Ascii: k|$I$=:D<a[&o1zsG$IR*Krp.=hkZW<$ICjS*/3IK773vgG"I$]R{uXa&?}11N=LE$IzEv5Iwh1w7Bw+O4I$qHe0$IKAzRru27I$q*Ekl]
                                                2024-12-13 05:33:05 UTC10717INData Raw: 76 c9 f4 9e 74 0f fd fa 28 bc 9a de 13 f5 67 96 bd 5b 53 73 7d ed 6a ea 87 bf e9 94 13 f6 5e e8 35 99 fc d1 9b d3 f4 ca e5 5d 97 f7 25 f9 3a 7b 0f b0 7c 95 d4 03 cf a4 7b fc b3 a9 ed 20 a5 37 3e 3a 62 d5 2e a5 1c 39 74 d5 23 93 3a 9c 01 00 c0 72 d0 ce a4 4e ed 4c 76 7f 31 dd 7d bf 9c ee f1 ff 91 0c 0e 3b 5f 5f 19 c6 4a c9 5d 63 eb 9a cf 76 c3 da bd ef 03 8f 9d 74 c2 fe 0b b9 16 b3 3f 72 53 ee 7e 7a 98 5b af ea 7d 6f ad f5 ad f6 1e 60 25 e8 f6 3f 95 d9 8f ff 64 86 5b ae 4b 73 ed 1d 29 1b af 4c 59 bf 65 2e d0 6a 4e fc 6b 16 19 96 8c 42 af d2 9b 1b 56 8e fd e5 c8 eb b9 c7 94 94 32 6f 58 ca c2 f1 0b de 33 ff 7d c7 86 95 79 f3 4a 39 71 fe 27 5d d6 09 ef 39 71 1d ca 82 61 a7 ff 2c 00 00 70 4e ea 30 69 07 49 37 9b 74 83 d4 6e 30 6a 21 d1 0d 46 7f 47 9e b7 33 a9
                                                Data Ascii: vt(g[Ss}j^5]%:{|{ 7>:b.9t#:rNLv1};__J]cvt?rS~z[}o`%?d[Ks)LYe.jNkBV2oX3}yJ9q']9qa,pN0iI7tn0j!FG3


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.949747104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:06 UTC818OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:06 UTC1362INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:06 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 26826
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                cross-origin-embedder-policy: require-corp
                                                cross-origin-opener-policy: same-origin
                                                cross-origin-resource-policy: cross-origin
                                                origin-agent-cluster: ?1
                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                referrer-policy: same-origin
                                                document-policy: js-profiling
                                                2024-12-13 05:33:06 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 33 64 33 34 65 38 32 34 33 62 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: Server: cloudflareCF-RAY: 8f1393d34e8243b8-EWRalt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:06 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                2024-12-13 05:33:06 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                2024-12-13 05:33:06 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                2024-12-13 05:33:06 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                2024-12-13 05:33:06 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                2024-12-13 05:33:06 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                2024-12-13 05:33:06 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                2024-12-13 05:33:06 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                2024-12-13 05:33:06 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.949748104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:06 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:06 UTC471INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:06 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 47692
                                                Connection: close
                                                accept-ranges: bytes
                                                last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                access-control-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                Server: cloudflare
                                                CF-RAY: 8f1393d38f50421d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:06 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                2024-12-13 05:33:06 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                2024-12-13 05:33:06 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                2024-12-13 05:33:06 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                2024-12-13 05:33:06 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                2024-12-13 05:33:06 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                2024-12-13 05:33:06 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                2024-12-13 05:33:06 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                2024-12-13 05:33:06 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                2024-12-13 05:33:06 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.949749104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:07 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393d34e8243b8&lang=auto HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:08 UTC331INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:08 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 118748
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8f1393dddf9142e1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:08 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                2024-12-13 05:33:08 UTC1369INData Raw: 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66
                                                Data Ascii: ivacy":"Privacy","turnstile_timeout":"Timed%20out","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href
                                                2024-12-13 05:33:08 UTC1369INData Raw: 67 68 2c 67 73 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 44 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 39 30 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 37 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 30 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 33 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                Data Ascii: gh,gs,gw,gx,gy,gz,gD,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(144))/1*(-parseInt(gI(756))/2)+-parseInt(gI(815))/3+-parseInt(gI(290))/4*(-parseInt(gI(877))/5)+-parseInt(gI(860))/6*(-parseInt(gI(613))/7)+parseInt(gI
                                                2024-12-13 05:33:08 UTC1369INData Raw: 5d 28 29 2c 65 4d 5b 68 54 28 31 35 39 29 5d 5b 68 54 28 31 33 34 29 5d 28 29 2c 65 4d 5b 68 54 28 31 34 31 30 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 54 28 38 31 36 29 5d 5b 68 54 28 31 30 37 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 54 28 34 35 36 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 54 28 31 32 36 30 29 5d 5b 68 54 28 31 35 32 31 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 54 28 34 33 33 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 54 28 31 32 36 30 29 5d 5b 68 54 28 31 32 37 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 54 28 31 32 36 30 29 5d 5b 68 54 28 33 39 36 29 5d 2c 27 63 6f 64 65 27 3a 68 54 28 31 34 31 29 2c 27 72 63 56 27 3a 65 4d 5b 68 54 28 31 32 36 30 29 5d 5b 68 54 28 38 38 34 29 5d 7d 2c 27 2a
                                                Data Ascii: ](),eM[hT(159)][hT(134)](),eM[hT(1410)]=!![],eM[hT(816)][hT(1075)]({'source':e[hT(456)],'widgetId':eM[hT(1260)][hT(1521)],'event':e[hT(433)],'cfChlOut':eM[hT(1260)][hT(1277)],'cfChlOutS':eM[hT(1260)][hT(396)],'code':hT(141),'rcV':eM[hT(1260)][hT(884)]},'*
                                                2024-12-13 05:33:08 UTC1369INData Raw: 42 3d 7b 7d 2c 42 5b 68 55 28 31 31 35 31 29 5d 3d 66 2c 42 5b 68 55 28 31 35 32 33 29 5d 3d 6a 2c 42 2e 63 63 3d 67 2c 42 5b 68 55 28 31 30 34 35 29 5d 3d 6b 2c 42 5b 68 55 28 31 34 35 38 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 68 55 28 31 33 32 30 29 5d 28 42 29 2c 44 3d 67 78 5b 68 55 28 31 31 35 34 29 5d 28 43 29 5b 68 55 28 36 30 38 29 5d 28 27 2b 27 2c 68 55 28 33 38 35 29 29 2c 73 5b 68 55 28 35 30 30 29 5d 28 69 5b 68 55 28 31 32 30 30 29 5d 28 69 5b 68 55 28 31 32 31 32 29 5d 28 27 76 5f 27 2c 65 4d 5b 68 55 28 31 32 36 30 29 5d 5b 68 55 28 31 30 39 39 29 5d 29 2b 27 3d 27 2c 44 29 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 33 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 56 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d
                                                Data Ascii: B={},B[hU(1151)]=f,B[hU(1523)]=j,B.cc=g,B[hU(1045)]=k,B[hU(1458)]=o,C=JSON[hU(1320)](B),D=gx[hU(1154)](C)[hU(608)]('+',hU(385)),s[hU(500)](i[hU(1200)](i[hU(1212)]('v_',eM[hU(1260)][hU(1099)])+'=',D))}catch(G){}},eM[gJ(353)]=function(d,hV,e,f,g,h,i,j,k,l,m
                                                2024-12-13 05:33:08 UTC1369INData Raw: 29 2c 65 29 29 3a 6e 5b 68 58 28 31 33 37 32 29 5d 3d 6b 5b 68 58 28 31 31 32 29 5d 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 75 3d 30 2c 66 78 3d 7b 7d 2c 66 78 5b 67 4a 28 39 34 32 29 5d 3d 66 77 2c 65 4d 5b 67 4a 28 31 34 33 30 29 5d 3d 66 78 2c 66 7a 3d 65 4d 5b 67 4a 28 31 32 36 30 29 5d 5b 67 4a 28 31 35 35 39 29 5d 5b 67 4a 28 38 30 31 29 5d 2c 66 41 3d 65 4d 5b 67 4a 28 31 32 36 30 29 5d 5b 67 4a 28 31 35 35 39 29 5d 5b 67 4a 28 31 34 39 33 29 5d 2c 66 42 3d 65 4d 5b 67 4a 28 31 32 36 30 29 5d 5b 67 4a 28 31 35 35 39 29 5d 5b 67 4a 28 31 31 39 34 29 5d 2c 66 4e 3d 21 5b 5d 2c 66 5a 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 32 33 33 29 5d 28 67 4a 28 31 31 36 30 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 4a 2c 64 2c 65 29 7b 69 4a 3d 67 4a
                                                Data Ascii: ),e)):n[hX(1372)]=k[hX(112)];return![]},fu=0,fx={},fx[gJ(942)]=fw,eM[gJ(1430)]=fx,fz=eM[gJ(1260)][gJ(1559)][gJ(801)],fA=eM[gJ(1260)][gJ(1559)][gJ(1493)],fB=eM[gJ(1260)][gJ(1559)][gJ(1194)],fN=![],fZ=undefined,eM[gJ(1233)](gJ(1160),function(c,iJ,d,e){iJ=gJ
                                                2024-12-13 05:33:08 UTC1369INData Raw: 4a 28 31 35 33 29 5d 3d 66 56 2c 67 77 5b 67 4a 28 31 34 30 33 29 5d 3d 66 52 2c 67 77 5b 67 4a 28 37 37 38 29 5d 3d 66 51 2c 65 4d 5b 67 4a 28 31 35 39 29 5d 3d 67 77 2c 67 78 3d 66 75 6e 63 74 69 6f 6e 28 6a 6a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 6a 3d 67 4a 2c 64 3d 7b 27 77 79 46 77 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4c 78 42 45 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 50 4f 59 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 57 4b 6a 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6d 4d 57 6e 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                                Data Ascii: J(153)]=fV,gw[gJ(1403)]=fR,gw[gJ(778)]=fQ,eM[gJ(159)]=gw,gx=function(jj,d,e,f,g){return jj=gJ,d={'wyFwu':function(h,i){return i==h},'LxBEb':function(h,i){return h<i},'UPOYV':function(h,i){return h==i},'pWKjv':function(h,i){return i|h},'mMWnG':function(h,i
                                                2024-12-13 05:33:08 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 71 6a 4d 4d 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 57 75 59 6f 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 54 4d 71 45 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 61 76 4d 4b 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 6a 28 36 34 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 6b 29 7b 72 65 74 75 72 6e 20 6a 6b 3d 6a 6a 2c 64 5b 6a 6b 28 39 33 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69
                                                Data Ascii: ':function(h,i){return h<i},'qjMMD':function(h,i){return h*i},'WuYos':function(h,i){return h-i},'TMqEb':function(h,i){return h*i},'avMKz':function(h,i){return i==h}},e=String[jj(645)],f={'h':function(h,jk){return jk=jj,d[jk(931)](null,h)?'':f.g(h,6,functi
                                                2024-12-13 05:33:08 UTC1369INData Raw: 28 64 5b 6a 6d 28 38 39 35 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 6d 28 37 39 31 29 5d 5b 6a 6d 28 37 38 39 29 5d 5b 6a 6d 28 38 33 32 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 6d 28 33 30 37 29 5d 28 30 29 29 7b 69 66 28 64 5b 6a 6d 28 34 35 31 29 5d 28 6a 6d 28 37 39 30 29 2c 6a 6d 28 31 34 34 36 29 29 29 4d 3d 27 6a 63 27 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 6a 6d 28 33 31 36 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 6d 28 31 34 32 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 6d 28 33 30 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 31 26 4d 7c 48 3c 3c 31 2c 64 5b 6a 6d 28 38 32 34 29 5d 28 49 2c 6a
                                                Data Ascii: (d[jm(895)]('',C)){if(Object[jm(791)][jm(789)][jm(832)](B,C)){if(256>C[jm(307)](0)){if(d[jm(451)](jm(790),jm(1446)))M='jc';else{for(s=0;s<F;H<<=1,I==d[jm(316)](j,1)?(I=0,G[jm(1429)](o(H)),H=0):I++,s++);for(M=C[jm(307)](0),s=0;8>s;H=1&M|H<<1,d[jm(824)](I,j
                                                2024-12-13 05:33:08 UTC1369INData Raw: 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 70 28 37 37 30 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 6a 70 28 32 33 39 29 5d 28 46 2c 4b 29 3b 29 66 6f 72 28 4c 3d 6a 70 28 35 36 38 29 5b 6a 70 28 31 35 36 37 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 70 28 35 31 37 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4e 3d 47 26 48 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4a 7c 3d 64 5b 6a 70 28 31 31 39 35 29 5d 28 64
                                                Data Ascii: E,E+=1);for(J=0,K=Math[jp(770)](2,2),F=1;d[jp(239)](F,K);)for(L=jp(568)[jp(1567)]('|'),M=0;!![];){switch(L[M++]){case'0':H==0&&(H=j,G=d[jp(517)](o,I++));continue;case'1':F<<=1;continue;case'2':N=G&H;continue;case'3':H>>=1;continue;case'4':J|=d[jp(1195)](d


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.949750104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:08 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:08 UTC240INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:08 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 8f1393df0ece184d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:08 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.949751104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:09 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:10 UTC240INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:10 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 8f1393e97f4041e1-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.949752104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:10 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1393d34e8243b8&lang=auto HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:10 UTC331INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:10 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 120754
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8f1393eccf40729b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:10 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                2024-12-13 05:33:10 UTC1369INData Raw: 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65
                                                Data Ascii: ,"turnstile_refresh":"Refresh","turnstile_expired":"Expired","turnstile_feedback_description":"Send%20Feedback","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","outdated_browser":"Your%20browse
                                                2024-12-13 05:33:10 UTC1369INData Raw: 66 55 2c 66 58 2c 66 59 2c 67 6f 2c 67 70 2c 67 74 2c 67 75 2c 67 42 2c 66 56 2c 66 57 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 36 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 30 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 30 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 32 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 37
                                                Data Ascii: fU,fX,fY,go,gp,gt,gu,gB,fV,fW){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(262))/1*(parseInt(gI(440))/2)+parseInt(gI(647))/3+-parseInt(gI(1583))/4+parseInt(gI(480))/5*(parseInt(gI(338))/6)+parseInt(gI(872))/7*(parseInt(gI(1057
                                                2024-12-13 05:33:10 UTC1369INData Raw: 72 6e 20 69 2a 68 7d 2c 27 77 45 4c 74 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 78 78 65 52 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6e 45 49 48 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 65 4e 4b 56 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 79 6f 6d 62 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 4e 74 54 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 6c 47 46 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 7d 2c 65 3d 53 74 72
                                                Data Ascii: rn i*h},'wELty':function(h,i){return h>i},'xxeRZ':function(h,i){return h*i},'nEIHB':function(h,i){return i!=h},'eNKVB':function(h,i){return i&h},'yombv':function(h,i){return h(i)},'bNtTn':function(h,i){return h(i)},'blGFH':function(h,i){return h-i}},e=Str
                                                2024-12-13 05:33:10 UTC1369INData Raw: 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 64 5b 67 4e 28 31 33 33 30 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 4e 28 31 36 38 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 67 4e 28 32 30 30 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 31 31 33 36 29 5d 5b 67 4e 28 35 33 31 29 5d 5b 67 4e 28 31 32 38 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 4e 28 31 35 39 34 29 5d 28 32 35 36 2c 43 5b 67 4e 28 31 35 35 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 4e 28 31 31 32 39 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 67 4e 28 39 34 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30
                                                Data Ascii: o(H)),H=0):I++,M>>=1,s++);C=(D--,d[gN(1330)](0,D)&&(D=Math[gN(1680)](2,F),F++),x[L]=E++,d[gN(200)](String,K))}if(C!==''){if(Object[gN(1136)][gN(531)][gN(1283)](B,C)){if(d[gN(1594)](256,C[gN(1553)](0))){for(s=0;d[gN(1129)](s,F);H<<=1,d[gN(940)](I,j-1)?(I=0
                                                2024-12-13 05:33:10 UTC1369INData Raw: 67 51 28 32 36 35 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 64 5b 67 51 28 31 35 34 37 29 5d 28 64 5b 67 51 28 32 36 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4e 3d 48 26 47 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 36 38 30 29 5d 28 32 2c 38 29 2c
                                                Data Ascii: gQ(265)]('|'),M=0;!![];){switch(L[M++]){case'0':H>>=1;continue;case'1':J|=d[gQ(1547)](d[gQ(267)](0,N)?1:0,F);continue;case'2':N=H&G;continue;case'3':F<<=1;continue;case'4':H==0&&(H=j,G=o(I++));continue}break}switch(J){case 0:for(J=0,K=Math[gQ(1680)](2,8),
                                                2024-12-13 05:33:10 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 46 65 71 61 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 6f 6c 48 76 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 67 52 28 35 32 35 29 5d 28 66 5b 67 52 28 31 31 34 35 29 5d 28 65 4d 5b 67 52 28 32 32 30 29 5d 5b 67 52 28 31 31 30 37 29 5d 2c 27 5f 27 29 2c 30 29 2c 6a 3d 6a 5b 67 52 28 31 33 36 38 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 53 29 7b 67 53 3d 67 52 2c 68 5e 3d 6a 5b 67 53 28 31 35 35 33 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 67 52 28 32 35 36 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 67 52 28
                                                Data Ascii: ':function(l,m){return l+m},'FeqaM':function(l,m){return l+m},'olHvH':function(l,m){return l(m)}},k,h=32,j=f[gR(525)](f[gR(1145)](eM[gR(220)][gR(1107)],'_'),0),j=j[gR(1368)](/./g,function(l,m,gS){gS=gR,h^=j[gS(1553)](m)}),c=eM[gR(256)](c),i=[],g=-1;!f[gR(
                                                2024-12-13 05:33:10 UTC1369INData Raw: 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6f 5b 67 56 28 34 38 39 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 67 5b 67 56 28 31 35 30 35 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 56 28 31 35 30 35 29 5d 3d 4a 53 4f 4e 5b 67 56 28 31 30 30 35 29 5d 28 67 5b 67 56 28 31 35 30 35 29 5d 2c 4f 62 6a 65 63 74 5b 67 56 28 32 31 32 29 5d 28 67 5b 67 56 28 31 35 30 35 29 5d 29 29 3a 67 5b 67 56 28 31 35 30 35 29 5d 3d 4a 53 4f 4e 5b 67 56 28 31 30 30 35 29 5d 28 67 5b 67 56 28 31 35 30 35 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 3d 65 4f 5b 67 56 28 31 36 37 36 29 5d 28 44 29 5b 67 56 28 31 33 36 38 29 5d 28 27 2b 27 2c 67 56 28 36 36 34 29 29 3b 63 6f 6e 74 69 6e
                                                Data Ascii: )]();continue;case'2':o[gV(489)]=5e3;continue;case'3':g[gV(1505)]instanceof Error?g[gV(1505)]=JSON[gV(1005)](g[gV(1505)],Object[gV(212)](g[gV(1505)])):g[gV(1505)]=JSON[gV(1005)](g[gV(1505)]);continue;case'4':s=eO[gV(1676)](D)[gV(1368)]('+',gV(664));contin
                                                2024-12-13 05:33:10 UTC1369INData Raw: 28 32 36 35 29 5d 28 27 5c 6e 27 29 2c 6c 5b 67 57 28 31 36 34 36 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 67 57 28 31 33 36 31 29 5d 28 6d 29 2c 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 68 3d 4a 53 4f 4e 5b 67 57 28 31 30 30 35 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 57 28 32 32 37 29 5d 3d 68 2c 6f 5b 67 57 28 34 32 31 29 5d 3d 69 2c 6f 5b 67 57 28 31 31 32 30 29 5d 3d 6a 2c 6f 5b 67 57 28 33 37 30 29 5d 3d 6b 2c 6f 5b 67 57 28 31 35 30 35 29 5d 3d 65 2c 6f 7d 2c 65 4d 5b 67 4a 28 35 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: (265)]('\n'),l[gW(1646)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][gW(1361)](m),n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10))):h=JSON[gW(1005)](e);return o={},o[gW(227)]=h,o[gW(421)]=i,o[gW(1120)]=j,o[gW(370)]=k,o[gW(1505)]=e,o},eM[gJ(520)]=function
                                                2024-12-13 05:33:10 UTC1369INData Raw: 65 59 3d 65 4d 5b 67 4a 28 32 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 37 30 32 29 5d 2c 65 5a 3d 65 4d 5b 67 4a 28 32 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 31 35 31 36 29 5d 2c 66 62 3d 21 5b 5d 2c 66 6e 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 38 32 30 29 5d 28 67 4a 28 31 33 34 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 4b 2c 64 2c 65 29 7b 68 4b 3d 67 4a 2c 64 3d 7b 27 66 45 65 6c 63 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 51 4a 63 66 70 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 79 63 76 59 58 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 7d 2c 65 3d 63 5b 68 4b 28
                                                Data Ascii: eY=eM[gJ(220)][gJ(907)][gJ(702)],eZ=eM[gJ(220)][gJ(907)][gJ(1516)],fb=![],fn=undefined,eM[gJ(820)](gJ(1342),function(c,hK,d,e){hK=gJ,d={'fEelc':function(f,g){return g===f},'QJcfp':function(f,g){return f===g},'ycvYX':function(f,g,h){return f(g,h)}},e=c[hK(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.949753104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:10 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 3531
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                CF-Chl-RetryAttempt: 0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:10 UTC3531OUTData Raw: 76 5f 38 66 31 33 39 33 64 33 34 65 38 32 34 33 62 38 3d 58 65 31 36 63 36 42 36 35 36 73 36 32 36 78 4d 64 54 4d 64 49 6a 36 48 4b 67 30 61 68 4b 25 32 62 34 4a 64 4e 66 64 63 43 36 6c 47 64 24 36 61 65 64 4c 64 37 2b 66 64 68 7a 79 36 63 66 64 59 36 68 62 44 49 64 75 2b 36 64 68 73 48 64 42 72 49 64 61 43 6c 72 30 66 6d 36 79 64 4f 58 64 42 45 79 47 43 43 73 49 64 78 31 31 2b 69 24 65 6b 49 64 69 75 53 44 55 68 74 57 64 63 43 2b 4c 64 74 39 71 31 64 54 54 30 68 66 52 39 4f 65 55 44 58 37 74 36 30 59 49 79 30 5a 64 6c 45 76 43 45 45 64 54 34 74 4f 78 46 24 6c 6c 73 6e 76 61 74 79 61 64 55 58 41 2b 71 6d 57 2b 43 6c 42 24 5a 64 61 64 63 61 63 64 63 69 64 4c 43 4d 32 36 73 73 6d 64 6c 79 4b 64 48 73 4c 73 72 69 2b 59 4a 79 49 32 75 43 4b 64 48 45 64 73 7a
                                                Data Ascii: v_8f1393d34e8243b8=Xe16c6B656s626xMdTMdIj6HKg0ahK%2b4JdNfdcC6lGd$6aedLd7+fdhzy6cfdY6hbDIdu+6dhsHdBrIdaClr0fm6ydOXdBEyGCCsIdx11+i$ekIdiuSDUhtWdcC+Ldt9q1dTT0hfR9OeUDX7t60YIy0ZdlEvCEEdT4tOxF$llsnvatyadUXA+qmW+ClB$ZdadcacdcidLCM26ssmdlyKdHsLsri+YJyI2uCKdHEdsz
                                                2024-12-13 05:33:10 UTC747INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:10 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 149548
                                                Connection: close
                                                cf-chl-gen: yoZKvtXHVblGa1v70KksGLpcm7mMwiwQVC72d/ptLfMx6k/tu1q4E5VkcN3Zs0x/1sS1Hdy42WhXGkO9kA9+EnIKAzi/v+M0ipEpTPhMaPzupdOM77PeIaeZl8NuFtjOMHIgb2zvLgfGcP6qQFxK/JBuBb4mkTzVuLCHWWS/BM59+FA939JTd3Hnz8Nvz/Ecj4Xbq9LiEPmrm21dJbFiC61EMEu1mCjABFXiaV2uFETIywXstxgdLAhRGYo/KaD1VIcr0CGEpv0KnTqx14YAretKZNG/vnmDp8F4CseADoUsbaftF8AgidRJhEjl3icf53LV9w8SSHrqAeaWMX3ahPBOVltvKHX4fVM1WRRO5HCBqfvZ9M0UfmyBVCCl4M3m4J3Omls+YCKX7ZOXZ92unDH63mZs6iUNX/QROocbzJHcLOG9LzNakGPbN1YKJJ3p3/EIfmWjrbZrjjS8CjZ9HT0uaTE0XkwyelVKKfIG0pTDtIU=$cfJo4gL8AujmmNJH
                                                Server: cloudflare
                                                CF-RAY: 8f1393ec8f7b7d20-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:10 UTC622INData Raw: 74 58 7a 41 75 61 43 56 70 49 57 31 6d 49 4b 43 79 4a 6d 4f 77 4d 79 6c 75 35 4c 54 76 39 65 50 6c 64 69 6f 32 5a 54 4d 33 4e 36 78 33 36 76 50 76 63 2f 52 32 4e 71 6f 76 39 79 32 33 73 65 37 30 4c 4c 65 34 76 61 77 7a 2f 44 55 37 73 6a 4a 38 4c 36 33 31 38 44 37 33 66 72 41 32 76 7a 5a 2f 76 6e 34 39 65 6a 41 2f 50 76 4c 30 52 55 45 46 2b 7a 6d 39 74 4d 47 36 2f 76 58 36 74 55 55 48 2f 66 75 41 43 50 37 38 76 55 71 46 43 30 42 35 78 76 37 45 4f 6f 50 36 54 55 75 49 66 51 33 4e 7a 62 34 4c 77 76 2b 4b 78 67 42 4c 67 38 5a 52 76 67 54 48 55 6f 32 48 30 41 71 41 51 5a 50 54 31 4a 44 53 67 67 73 56 31 67 34 49 30 30 5a 48 44 63 7a 56 6b 39 65 54 69 34 63 50 6c 30 62 49 43 46 71 53 53 42 47 58 57 78 70 62 46 42 57 53 6a 4e 58 4e 55 52 45 58 55 63 2b 61 54 4a
                                                Data Ascii: tXzAuaCVpIW1mIKCyJmOwMylu5LTv9ePldio2ZTM3N6x36vPvc/R2Nqov9y23se70LLe4vawz/DU7sjJ8L6318D73frA2vzZ/vn49ejA/PvL0RUEF+zm9tMG6/vX6tUUH/fuACP78vUqFC0B5xv7EOoP6TUuIfQ3Nzb4Lwv+KxgBLg8ZRvgTHUo2H0AqAQZPT1JDSggsV1g4I00ZHDczVk9eTi4cPl0bICFqSSBGXWxpbFBWSjNXNUREXUc+aTJ
                                                2024-12-13 05:33:10 UTC1369INData Raw: 74 57 6d 47 68 6e 6a 34 4f 50 6e 70 35 30 6e 32 74 35 6d 70 4e 74 63 33 4b 58 58 36 68 32 64 58 6d 49 62 61 43 41 6b 59 2b 52 6e 72 53 67 74 62 71 4c 75 36 36 63 6e 72 42 37 69 71 36 37 76 36 4f 58 6f 72 47 57 77 62 61 46 6e 71 2f 4e 6e 38 61 62 78 4d 37 48 6f 4b 61 6f 6b 72 43 4e 72 4b 75 75 75 72 54 67 72 37 33 51 35 65 44 6b 79 61 6a 45 35 72 6d 36 78 74 2f 48 37 2f 43 79 33 65 6d 31 36 37 43 77 7a 2f 66 33 33 4c 76 76 37 37 75 37 41 74 63 47 32 41 6e 77 31 76 6b 41 2b 64 67 4d 37 63 37 74 38 63 73 48 79 38 30 5a 79 75 6a 75 48 51 76 6f 44 39 34 4f 41 69 49 51 47 2f 34 6b 39 50 41 44 4b 50 63 72 42 79 7a 37 48 77 73 77 41 41 30 50 4e 41 45 33 45 7a 67 46 4b 78 63 38 43 52 6b 62 51 41 38 4e 48 30 51 53 52 79 4e 49 46 6a 73 6e 54 43 41 5a 4b 31 41 6a 44
                                                Data Ascii: tWmGhnj4OPnp50n2t5mpNtc3KXX6h2dXmIbaCAkY+RnrSgtbqLu66cnrB7iq67v6OXorGWwbaFnq/Nn8abxM7HoKaokrCNrKuuurTgr73Q5eDkyajE5rm6xt/H7/Cy3em167Cwz/f33Lvv77u7AtcG2Anw1vkA+dgM7c7t8csHy80ZyujuHQvoD94OAiIQG/4k9PADKPcrByz7HwswAA0PNAE3EzgFKxc8CRkbQA8NH0QSRyNIFjsnTCAZK1AjD
                                                2024-12-13 05:33:10 UTC1369INData Raw: 53 62 5a 46 57 63 6e 79 6a 65 4a 46 31 6c 6d 4f 4a 64 58 70 32 5a 59 75 67 62 57 75 78 66 70 79 79 72 34 4b 67 74 71 2b 47 70 4c 79 46 69 71 69 2f 67 62 2b 66 77 72 47 78 70 63 44 44 6e 4a 53 70 76 4b 57 49 75 73 4b 53 6b 4a 43 39 74 38 6a 47 72 4b 75 56 74 37 43 76 33 2b 47 30 73 2b 50 56 75 4c 66 6e 77 37 79 37 36 37 66 41 76 2b 37 78 78 4d 50 79 35 63 6a 48 72 38 6e 30 73 2f 72 49 39 76 71 38 31 50 37 63 76 76 44 2b 76 51 54 63 42 2b 62 4c 35 75 7a 70 2b 41 55 4a 43 76 54 79 7a 78 51 44 34 51 66 33 39 74 4c 30 38 43 45 62 49 74 6f 5a 47 75 30 6d 46 67 67 46 41 2b 6f 65 36 68 77 66 42 79 4d 73 38 51 6a 73 4a 42 6b 6d 2b 53 59 75 4d 2b 38 67 2b 68 41 4f 44 68 6b 62 46 67 38 31 52 45 74 48 46 41 4d 68 43 78 41 70 4a 6a 51 4b 55 6a 59 69 44 6b 59 79 4e 69
                                                Data Ascii: SbZFWcnyjeJF1lmOJdXp2ZYugbWuxfpyyr4Kgtq+GpLyFiqi/gb+fwrGxpcDDnJSpvKWIusKSkJC9t8jGrKuVt7Cv3+G0s+PVuLfnw7y767fAv+7xxMPy5cjHr8n0s/rI9vq81P7cvvD+vQTcB+bL5uzp+AUJCvTyzxQD4Qf39tL08CEbItoZGu0mFggFA+oe6hwfByMs8QjsJBkm+SYuM+8g+hAODhkbFg81REtHFAMhCxApJjQKUjYiDkYyNi
                                                2024-12-13 05:33:10 UTC1369INData Raw: 62 48 4a 6b 6c 48 42 32 61 4a 65 55 5a 49 46 39 70 49 32 70 71 33 32 69 6b 70 61 53 65 4b 36 74 6d 49 6d 6c 74 35 43 49 72 49 43 79 6b 72 4f 76 6f 4a 53 63 73 38 71 67 6f 72 66 4f 70 4b 76 4e 69 62 53 64 6f 73 62 5a 77 63 54 56 79 36 66 5a 70 38 32 34 32 65 44 68 30 37 4c 61 71 4d 4c 42 71 70 36 38 77 75 66 61 38 64 2f 6c 38 4f 33 65 73 62 58 35 2b 74 79 30 76 4d 72 6e 7a 76 50 66 2b 4e 66 57 77 4f 4c 45 2f 67 6e 4b 39 75 62 4e 33 4e 44 73 30 65 38 4b 33 64 55 47 39 2f 59 53 46 66 4d 50 45 68 50 67 37 76 6e 69 45 50 4d 61 33 78 4d 69 36 69 6b 56 2b 77 6e 73 4b 50 77 66 4c 51 67 48 4c 42 50 75 39 77 6b 51 47 2b 38 32 45 44 41 32 47 44 63 51 4d 69 63 7a 4f 6a 73 36 4b 68 6b 41 53 51 77 6e 42 43 5a 44 49 78 55 70 49 53 63 5a 53 55 55 56 4d 69 31 56 50 6c 70
                                                Data Ascii: bHJklHB2aJeUZIF9pI2pq32ikpaSeK6tmImlt5CIrICykrOvoJScs8qgorfOpKvNibSdosbZwcTVy6fZp8242eDh07LaqMLBqp68wufa8d/l8O3esbX5+ty0vMrnzvPf+NfWwOLE/gnK9ubN3NDs0e8K3dUG9/YSFfMPEhPg7vniEPMa3xMi6ikV+wnsKPwfLQgHLBPu9wkQG+82EDA2GDcQMiczOjs6KhkASQwnBCZDIxUpIScZSUUVMi1VPlp
                                                2024-12-13 05:33:10 UTC1369INData Raw: 4b 47 6f 6d 5a 36 69 6b 49 36 49 70 35 32 63 70 61 61 52 6c 4b 70 35 63 72 70 39 63 4a 68 32 67 4c 6a 41 67 5a 6c 39 71 4a 4b 4a 6d 59 6e 4b 76 4a 36 6c 71 73 79 63 6a 37 43 54 77 59 2b 4f 6d 4b 71 76 79 35 50 4c 31 74 6d 39 33 71 2b 68 35 65 66 66 34 62 69 32 34 37 79 6c 7a 75 76 6e 75 72 44 45 36 4e 33 6a 33 38 54 33 77 2f 76 49 36 37 54 52 34 63 33 4e 41 74 66 30 33 4e 2f 79 39 63 50 73 31 74 62 2b 43 75 2f 72 45 38 33 7a 46 41 30 46 42 4e 48 35 31 67 6e 6d 32 76 6a 71 44 78 50 72 44 78 72 79 41 43 6f 72 2b 78 30 69 49 65 41 73 43 67 51 64 2f 67 30 6a 4b 66 51 6d 47 76 49 77 4a 67 6f 63 38 52 6f 53 49 7a 30 75 45 42 6f 70 4a 52 49 30 49 79 46 44 4b 30 70 4e 4c 43 70 42 51 6b 59 6e 45 52 49 75 4b 45 70 4c 4b 78 45 62 45 79 41 66 49 53 35 51 56 7a 77 39
                                                Data Ascii: KGomZ6ikI6Ip52cpaaRlKp5crp9cJh2gLjAgZl9qJKJmYnKvJ6lqsycj7CTwY+OmKqvy5PL1tm93q+h5eff4bi247ylzuvnurDE6N3j38T3w/vI67TR4c3NAtf03N/y9cPs1tb+Cu/rE83zFA0FBNH51gnm2vjqDxPrDxryACor+x0iIeAsCgQd/g0jKfQmGvIwJgoc8RoSIz0uEBopJRI0IyFDK0pNLCpBQkYnERIuKEpLKxEbEyAfIS5QVzw9
                                                2024-12-13 05:33:10 UTC1369INData Raw: 74 37 72 59 74 71 6a 36 61 41 68 33 65 6a 68 49 53 52 69 48 39 32 74 34 32 50 6d 6f 4f 43 68 70 43 67 78 6f 75 69 75 63 4c 4c 6d 6f 79 73 30 4c 36 76 30 39 44 41 74 63 58 62 74 39 62 63 73 74 58 43 6e 4d 2b 32 31 4e 43 69 70 4c 6d 30 70 36 61 72 33 72 69 34 79 4b 53 79 38 73 54 4c 79 62 65 72 34 37 4c 46 35 74 50 38 33 4c 76 4f 35 4f 4c 37 32 38 66 67 41 51 66 2b 36 41 59 4d 78 2f 6f 49 7a 76 44 2b 44 4e 4d 59 44 78 50 77 2b 65 6a 50 30 4f 37 61 36 2b 49 59 46 4f 2f 79 4a 52 45 6c 43 53 41 4e 36 50 67 77 48 4f 67 7a 4e 42 38 77 4e 7a 67 6a 4d 44 73 38 4a 7a 49 6f 4b 79 73 64 2f 44 67 59 42 55 55 61 4a 42 59 66 42 30 34 76 43 45 45 51 51 55 41 63 55 45 74 48 45 51 73 31 4e 42 51 39 4b 52 74 54 48 7a 46 42 50 79 41 6d 49 44 78 52 4a 30 5a 47 52 79 6c 6a 52
                                                Data Ascii: t7rYtqj6aAh3ejhISRiH92t42PmoOChpCgxouiucLLmoys0L6v09DAtcXbt9bcstXCnM+21NCipLm0p6ar3ri4yKSy8sTLyber47LF5tP83LvO5OL728fgAQf+6AYMx/oIzvD+DNMYDxPw+ejP0O7a6+IYFO/yJRElCSAN6PgwHOgzNB8wNzgjMDs8JzIoKysd/DgYBUUaJBYfB04vCEEQQUAcUEtHEQs1NBQ9KRtTHzFBPyAmIDxRJ0ZGRyljR
                                                2024-12-13 05:33:10 UTC1369INData Raw: 59 72 48 46 36 63 59 79 4e 6a 5a 57 53 63 35 79 6a 6b 4a 46 38 6d 4c 6a 44 67 5a 65 65 68 5a 6d 4f 76 4d 61 61 6b 36 72 52 74 59 2b 6b 6a 39 43 57 78 74 36 6d 6d 73 75 58 73 4f 4f 6b 76 75 53 37 75 4c 61 69 75 39 72 43 6f 4b 72 64 71 36 69 70 79 2f 58 71 38 74 4b 30 31 62 58 6d 31 37 44 32 76 66 6b 43 39 4f 48 67 38 76 6e 59 2b 75 76 55 35 4d 72 59 31 2b 2f 50 2b 39 50 72 43 41 48 4a 42 74 50 51 30 65 54 78 38 39 2f 32 33 39 7a 56 45 2f 49 53 45 64 2f 78 36 65 55 72 39 75 54 72 2b 50 7a 6b 35 53 49 71 4c 43 51 50 2b 51 73 75 39 77 38 34 4b 68 45 50 4e 79 30 54 51 78 39 42 4a 53 46 4b 43 54 63 5a 42 67 30 4e 50 79 67 76 42 30 64 47 57 53 30 6c 53 68 59 63 52 7a 49 59 4d 43 70 65 55 6b 52 6b 56 7a 41 34 4b 46 6f 69 57 69 51 75 4a 6b 55 70 4b 53 31 73 55 55
                                                Data Ascii: YrHF6cYyNjZWSc5yjkJF8mLjDgZeehZmOvMaak6rRtY+kj9CWxt6mmsuXsOOkvuS7uLaiu9rCoKrdq6ipy/Xq8tK01bXm17D2vfkC9OHg8vnY+uvU5MrY1+/P+9PrCAHJBtPQ0eTx89/239zVE/ISEd/x6eUr9uTr+Pzk5SIqLCQP+Qsu9w84KhEPNy0TQx9BJSFKCTcZBg0NPygvB0dGWS0lShYcRzIYMCpeUkRkVzA4KFoiWiQuJkUpKS1sUU
                                                2024-12-13 05:33:10 UTC1369INData Raw: 63 48 71 73 72 35 4b 50 73 61 47 57 6b 6f 48 46 76 49 6d 49 67 38 75 72 7a 72 32 39 73 63 7a 50 71 4b 43 31 79 4c 47 55 79 4e 57 76 31 4a 6e 4a 6d 73 50 41 33 39 2b 6c 6f 73 57 38 31 36 54 6c 75 36 69 38 70 39 50 62 77 36 33 76 78 4f 2f 74 30 4e 72 71 36 2f 6a 35 39 4f 6b 42 37 63 48 77 34 72 2f 39 2f 76 30 43 43 65 72 41 79 75 6a 36 45 75 49 56 34 65 62 69 30 74 6a 78 35 39 4d 4c 43 74 67 52 48 76 54 73 41 68 58 39 34 42 49 6f 46 76 58 6d 46 68 41 68 4a 4f 77 44 42 77 67 48 4b 7a 49 49 45 44 41 5a 45 68 2f 37 2b 79 6b 56 4e 6a 46 42 45 68 63 59 49 6b 41 30 46 68 55 4f 42 52 74 51 4a 79 49 4f 51 45 78 51 53 45 63 33 4f 7a 63 64 55 45 39 67 54 43 46 6a 5a 46 41 68 5a 32 68 54 55 30 74 64 4e 53 42 64 4f 47 31 50 4a 53 39 4f 55 6d 63 34 64 6d 64 51 55 33 68
                                                Data Ascii: cHqsr5KPsaGWkoHFvImIg8urzr29sczPqKC1yLGUyNWv1JnJmsPA39+losW816Tlu6i8p9Pbw63vxO/t0Nrq6/j59OkB7cHw4r/9/v0CCerAyuj6EuIV4ebi0tjx59MLCtgRHvTsAhX94BIoFvXmFhAhJOwDBwgHKzIIEDAZEh/7+ykVNjFBEhcYIkA0FhUOBRtQJyIOQExQSEc3OzcdUE9gTCFjZFAhZ2hTU0tdNSBdOG1PJS9OUmc4dmdQU3h
                                                2024-12-13 05:33:10 UTC1369INData Raw: 37 43 51 68 70 65 59 6c 4a 71 48 70 4d 53 42 78 37 2b 39 75 36 48 53 78 38 79 54 7a 4e 53 77 7a 63 2f 63 74 5a 6d 2b 6e 4d 76 4d 35 70 2b 64 76 37 47 6f 36 61 61 70 35 65 62 64 32 75 75 2f 38 4f 6e 4f 73 75 71 30 77 75 7a 63 75 74 50 63 31 62 37 69 38 39 6b 41 30 39 58 32 2f 41 58 67 2f 74 30 4e 35 63 6e 75 7a 52 50 51 39 4f 66 69 37 66 51 53 32 78 34 54 36 74 2f 75 49 78 34 46 32 68 6b 6f 38 66 55 4b 2b 75 55 72 43 69 6f 70 2b 77 58 36 4d 79 59 43 41 67 77 59 4e 53 73 45 48 50 73 64 38 54 37 33 51 77 52 44 46 66 77 49 49 44 39 48 4b 79 77 33 41 53 63 6d 43 42 4e 42 46 55 4d 55 47 46 5a 51 4a 53 68 4a 52 31 6f 6f 58 69 74 52 54 55 45 36 4a 69 4e 58 4d 78 30 6b 57 32 42 41 4c 30 63 77 4c 7a 52 4d 61 45 68 43 56 6a 49 30 54 30 68 64 62 44 5a 67 4f 47 78 53
                                                Data Ascii: 7CQhpeYlJqHpMSBx7+9u6HSx8yTzNSwzc/ctZm+nMvM5p+dv7Go6aap5ebd2uu/8OnOsuq0wuzcutPc1b7i89kA09X2/AXg/t0N5cnuzRPQ9Ofi7fQS2x4T6t/uIx4F2hko8fUK+uUrCiop+wX6MyYCAgwYNSsEHPsd8T73QwRDFfwIID9HKyw3AScmCBNBFUMUGFZQJShJR1ooXitRTUE6JiNXMx0kW2BAL0cwLzRMaEhCVjI0T0hdbDZgOGxS


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.949754104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:12 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:13 UTC379INHTTP/1.1 404 Not Found
                                                Date: Fri, 13 Dec 2024 05:33:13 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: 11gdvFXxdV3NyYQluyneQ3roTe1w6TIlYw4=$v+irbXMmqEp0G+Hj
                                                Server: cloudflare
                                                CF-RAY: 8f1393fdcc5e41b2-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.949755104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:13 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1393d34e8243b8/1734067990614/ZSCr8G2441DLiDb HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:13 UTC200INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:13 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 8f139400abdd7c7c-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 58 08 02 00 00 00 fd 40 a9 4b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR%X@KIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.949756104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:15 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f1393d34e8243b8/1734067990614/72e387fa2b73037f0bc848503ee8e55ee39fe59378afa55a3137f17681d5451a/x05gj_9Mzg6IhVD HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:15 UTC143INHTTP/1.1 401 Unauthorized
                                                Date: Fri, 13 Dec 2024 05:33:15 GMT
                                                Content-Type: text/plain; charset=utf-8
                                                Content-Length: 1
                                                Connection: close
                                                2024-12-13 05:33:15 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 63 75 4f 48 2d 69 74 7a 41 33 38 4c 79 45 68 51 50 75 6a 6c 58 75 4f 66 35 5a 4e 34 72 36 56 61 4d 54 66 78 64 6f 48 56 52 52 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gcuOH-itzA38LyEhQPujlXuOf5ZN4r6VaMTfxdoHVRRoAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                2024-12-13 05:33:15 UTC1INData Raw: 4a
                                                Data Ascii: J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.949757104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:15 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1393d34e8243b8/1734067990614/ZSCr8G2441DLiDb HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:15 UTC200INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:15 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 8f13940b1ba67d13-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:15 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 58 08 02 00 00 00 fd 40 a9 4b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR%X@KIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.949758104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:16 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 31657
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                CF-Chl-RetryAttempt: 0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:16 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 33 64 33 34 65 38 32 34 33 62 38 3d 58 65 31 36 75 25 32 62 6c 69 30 2b 30 68 65 64 69 49 45 66 64 4f 36 74 36 5a 30 42 49 64 4c 64 57 36 61 49 63 2b 64 75 36 54 31 63 32 64 48 4d 43 68 49 63 47 64 76 66 64 63 43 36 64 70 74 64 62 36 6c 31 64 34 4c 2b 64 2b 70 64 45 7a 75 72 43 6f 64 31 31 6c 6a 64 67 49 64 71 31 44 66 79 6c 53 64 4c 65 59 59 2d 4c 48 64 6c 72 49 63 6d 30 2b 34 44 64 48 30 64 35 4c 64 48 49 37 64 24 43 6c 34 64 73 4b 64 68 45 45 6c 6b 36 6c 4e 61 64 6c 72 6a 64 63 72 64 69 6a 69 64 2b 47 46 37 31 4c 2b 6a 5a 24 41 37 64 6c 68 31 57 5a 66 65 52 75 73 37 61 67 2b 76 4c 37 4d 62 5a 43 74 33 56 6a 30 6d 6c 64 6c 63 61 54 61 44 24 36 64 7a 34 50 36 6a 76 31 41 6b 4b 51 4c 72 68 72 57 6a 54 63 57 48 6d 50 47 2b 72 34 63 32
                                                Data Ascii: v_8f1393d34e8243b8=Xe16u%2bli0+0hediIEfdO6t6Z0BIdLdW6aIc+du6T1c2dHMChIcGdvfdcC6dptdb6l1d4L+d+pdEzurCod11ljdgIdq1DfylSdLeYY-LHdlrIcm0+4DdH0d5LdHI7d$Cl4dsKdhEElk6lNadlrjdcrdijid+GF71L+jZ$A7dlh1WZfeRus7ag+vL7MbZCt3Vj0mldlcaTaD$6dz4P6jv1AkKQLrhrWjTcWHmPG+r4c2
                                                2024-12-13 05:33:16 UTC15273OUTData Raw: 35 48 36 63 63 59 70 64 69 36 64 36 48 31 73 39 64 56 5a 73 61 49 36 48 33 39 56 41 64 6c 53 43 34 64 61 43 6c 79 64 49 43 61 4b 64 66 6b 32 79 63 4b 6c 6e 43 37 43 64 30 64 75 6c 69 30 42 56 64 57 64 34 6c 48 65 6c 77 64 74 43 73 61 6c 75 61 34 43 61 45 64 74 64 49 43 64 59 6c 4e 64 76 43 42 59 64 68 64 58 4b 6c 68 6c 7a 64 44 4b 63 72 64 2d 64 64 64 2b 55 58 64 6c 43 2b 69 64 46 64 76 69 48 47 79 42 45 68 36 5a 31 6c 37 4e 42 36 6c 6f 36 4b 64 43 69 6c 65 64 59 64 6c 4b 42 45 64 32 64 61 43 63 31 63 58 36 64 36 61 6c 68 77 64 4a 2d 4d 71 6b 4b 64 2b 36 63 4a 64 4b 77 24 31 63 31 2b 70 64 43 69 73 50 4d 53 64 2b 4b 63 4a 64 55 72 34 65 6c 6f 36 39 43 37 36 61 65 6c 47 36 48 64 64 31 64 54 64 31 36 6c 4d 79 72 64 48 49 73 50 36 57 48 44 79 6c 76 64 6f 36
                                                Data Ascii: 5H6ccYpdi6d6H1s9dVZsaI6H39VAdlSC4daClydICaKdfk2ycKlnC7Cd0duli0BVdWd4lHelwdtCsalua4CaEdtdICdYlNdvCBYdhdXKlhlzdDKcrd-ddd+UXdlC+idFdviHGyBEh6Z1l7NB6lo6KdCiledYdlKBEd2daCc1cX6d6alhwdJ-MqkKd+6cJdKw$1c1+pdCisPMSd+KcJdUr4elo69C76aelG6Hdd1dTd16lMyrdHIsP6WHDylvdo6
                                                2024-12-13 05:33:17 UTC330INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:17 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 26272
                                                Connection: close
                                                cf-chl-gen: kYGq57xdvIQiKEUga6XQiHGVmwta3hb/opNTzuiys+ZG9/T1TpBpfDdm2jp/gi7znD8eCrh8WAiR3P8O$Uw5i/GB7Cdu6maAV
                                                Server: cloudflare
                                                CF-RAY: 8f139415f9b14367-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:17 UTC1039INData Raw: 74 58 7a 41 75 5a 2b 37 78 73 53 7a 67 37 36 44 75 70 6d 42 68 36 6a 52 73 71 6a 54 71 71 36 73 31 36 32 35 6d 4e 36 78 33 39 76 62 7a 73 32 74 7a 71 61 33 31 72 48 58 6f 65 43 71 70 4d 6d 71 77 65 69 6c 36 73 48 4f 39 64 44 4a 36 50 48 57 78 2f 37 4f 33 2b 48 57 77 77 62 6c 43 4e 6a 33 35 66 72 5a 36 38 66 71 78 52 4c 4d 44 66 77 48 46 4e 4c 57 39 39 4c 52 30 64 4d 66 33 53 48 35 32 52 49 52 44 77 48 63 2b 64 38 69 41 66 62 39 4c 68 44 71 45 4f 6f 50 36 53 6e 77 44 41 73 6f 4f 43 55 6c 44 2f 51 35 51 54 48 38 48 44 45 6b 49 66 77 65 41 30 49 4b 4f 54 39 45 4f 79 30 73 45 41 6b 65 43 79 51 6c 52 52 51 55 4b 69 6b 39 4b 44 5a 56 58 53 70 66 54 78 63 65 5a 54 63 6f 48 46 67 71 49 79 51 34 53 79 77 79 4a 53 31 70 63 56 42 71 65 6d 31 6f 62 6b 31 4c 63 56 4d
                                                Data Ascii: tXzAuZ+7xsSzg76DupmBh6jRsqjTqq6s1625mN6x39vbzs2tzqa31rHXoeCqpMmqweil6sHO9dDJ6PHWx/7O3+HWwwblCNj35frZ68fqxRLMDfwHFNLW99LR0dMf3SH52RIRDwHc+d8iAfb9LhDqEOoP6SnwDAsoOCUlD/Q5QTH8HDEkIfweA0IKOT9EOy0sEAkeCyQlRRQUKik9KDZVXSpfTxceZTcoHFgqIyQ4SywyJS1pcVBqem1obk1LcVM
                                                2024-12-13 05:33:17 UTC1369INData Raw: 4c 70 6f 66 44 69 59 62 44 73 5a 61 67 69 35 69 77 72 73 6a 57 74 2b 48 51 77 73 4b 79 75 4a 6a 64 78 62 33 47 34 2b 33 57 7a 4d 47 75 34 4d 2f 46 37 62 58 56 79 63 37 57 32 63 33 53 39 2f 62 52 41 76 54 78 32 67 4c 30 78 67 59 47 36 67 48 6a 34 2b 6e 6d 42 4d 6e 51 37 41 6e 79 31 50 41 4f 36 75 59 51 44 51 77 4d 38 52 59 4f 48 76 58 65 34 79 58 6b 4b 66 72 39 34 65 73 75 4a 54 41 48 4c 75 34 69 45 44 51 51 4d 42 6b 30 47 6a 54 34 4c 54 51 34 46 68 38 4f 39 50 55 55 41 42 45 49 50 54 6b 55 52 55 51 65 4f 41 35 41 49 44 30 39 4c 69 42 49 51 56 67 75 4c 46 78 49 53 43 73 77 51 6c 78 63 4e 42 30 37 53 46 34 6c 53 55 51 36 4b 6d 73 2b 4a 31 70 49 61 6d 64 64 58 7a 55 7a 4e 31 46 44 4f 32 74 64 56 6a 64 65 66 31 42 36 62 57 39 43 51 55 69 4b 65 33 31 6e 61 6f
                                                Data Ascii: LpofDiYbDsZagi5iwrsjWt+HQwsKyuJjdxb3G4+3WzMGu4M/F7bXVyc7W2c3S9/bRAvTx2gL0xgYG6gHj4+nmBMnQ7Any1PAO6uYQDQwM8RYOHvXe4yXkKfr94esuJTAHLu4iEDQQMBk0GjT4LTQ4Fh8O9PUUABEIPTkURUQeOA5AID09LiBIQVguLFxISCswQlxcNB07SF4lSUQ6Kms+J1pIamddXzUzN1FDO2tdVjdef1B6bW9CQUiKe31nao
                                                2024-12-13 05:33:17 UTC1369INData Raw: 6b 4b 48 52 6c 6f 79 61 31 64 79 38 74 4b 75 64 76 4c 76 62 30 37 58 69 70 64 4b 6b 70 70 36 6d 79 2b 43 74 35 72 37 53 72 63 47 73 39 76 66 7a 39 39 53 7a 2b 4e 7a 35 74 77 44 4e 39 4e 6f 44 39 41 66 79 77 74 33 2b 44 65 33 6c 41 75 4d 51 45 38 72 74 78 78 67 4a 37 39 44 6f 45 68 55 56 43 76 76 35 41 77 76 64 38 76 58 59 49 2f 49 61 38 67 67 44 2f 52 37 72 47 65 77 47 4a 79 49 79 41 6a 6e 32 4e 7a 6f 4a 4d 52 77 75 50 53 72 38 4d 54 45 64 50 54 73 6d 50 51 63 63 43 6b 49 67 51 43 42 4e 4f 77 6b 65 45 54 55 56 4e 51 39 48 55 42 73 63 46 46 77 64 4c 31 39 57 4d 56 6c 45 56 6d 64 53 4a 56 6c 5a 52 53 74 42 52 32 49 75 63 30 74 74 53 6d 63 30 64 6c 6f 74 52 46 5a 73 4f 46 74 39 58 6c 78 4d 51 32 5a 64 66 48 4e 6b 63 31 52 36 65 34 65 4f 6a 59 64 77 61 31 57
                                                Data Ascii: kKHRloya1dy8tKudvLvb07XipdKkpp6my+Ct5r7SrcGs9vfz99Sz+Nz5twDN9NoD9Afywt3+De3lAuMQE8rtxxgJ79DoEhUVCvv5Awvd8vXYI/Ia8ggD/R7rGewGJyIyAjn2NzoJMRwuPSr8MTEdPTsmPQccCkIgQCBNOwkeETUVNQ9HUBscFFwdL19WMVlEVmdSJVlZRStBR2Iuc0ttSmc0dlotRFZsOFt9XlxMQ2ZdfHNkc1R6e4eOjYdwa1W
                                                2024-12-13 05:33:17 UTC1369INData Raw: 4d 79 70 33 2b 44 4d 6f 65 50 6b 30 4b 48 6e 36 4e 53 68 36 2b 7a 58 36 4f 2f 77 32 2b 6a 7a 39 4e 2f 6f 39 2f 6a 6a 36 75 54 6e 30 64 6d 35 38 74 77 42 33 4f 47 38 78 73 61 2f 41 66 66 6c 35 38 50 68 34 4d 63 4d 45 4f 2f 50 41 50 4c 32 30 50 58 51 45 64 63 4a 38 51 30 68 48 41 7a 32 4a 69 4c 31 41 68 62 39 49 41 55 4c 4b 52 38 48 48 77 41 46 4c 4f 30 57 46 41 77 71 46 79 73 51 4d 54 59 2b 4c 68 77 33 4f 6b 49 76 4c 6a 5a 47 4d 77 63 35 4f 54 73 36 51 45 35 45 4c 51 74 4b 4d 7a 59 31 4f 43 64 44 4f 43 6f 75 4b 6b 78 4b 4f 7a 38 79 50 31 77 79 4f 6c 74 62 51 6c 6c 44 54 6c 5a 4b 62 57 4a 43 54 48 45 2f 64 46 42 31 51 32 68 55 65 55 31 47 57 48 31 51 4f 30 4e 66 54 6b 49 2f 63 49 47 49 67 56 6c 72 57 6b 56 78 58 59 79 49 67 57 6d 51 6a 49 52 74 6c 4a 43 48
                                                Data Ascii: Myp3+DMoePk0KHn6NSh6+zX6O/w2+jz9N/o9/jj6uTn0dm58twB3OG8xsa/Affl58Ph4McMEO/PAPL20PXQEdcJ8Q0hHAz2JiL1Ahb9IAULKR8HHwAFLO0WFAwqFysQMTY+Lhw3OkIvLjZGMwc5OTs6QE5ELQtKMzY1OCdDOCouKkxKOz8yP1wyOltbQllDTlZKbWJCTHE/dFB1Q2hUeU1GWH1QO0NfTkI/cIGIgVlrWkVxXYyIgWmQjIRtlJCH
                                                2024-12-13 05:33:17 UTC1369INData Raw: 6a 44 78 4e 54 63 77 4b 6d 67 71 64 6d 74 70 4f 61 34 35 4e 7a 6c 71 38 54 57 37 2f 48 76 36 63 50 51 2f 72 6b 41 30 74 79 39 2f 4e 63 47 2f 41 50 63 43 4d 4c 72 78 67 62 6c 78 65 66 6b 78 50 37 71 46 78 58 4f 43 2b 6e 55 48 65 2f 30 38 65 34 55 44 76 49 42 39 79 55 6a 46 53 59 6f 48 52 77 4b 4c 67 6f 49 42 65 2f 71 38 41 76 39 49 54 55 79 39 50 6e 33 45 54 6b 7a 4d 68 77 5a 49 30 4d 2b 4e 41 41 65 49 78 63 32 47 53 63 61 43 6b 63 79 48 77 74 45 4b 41 30 6e 55 7a 56 4e 4b 78 59 34 58 30 35 4f 4f 31 4a 65 4c 6b 41 66 51 46 70 43 58 43 6f 6e 54 6a 67 6e 50 55 55 70 4d 31 39 51 51 6a 5a 33 56 46 56 51 56 6c 31 61 55 45 31 68 64 44 74 6a 58 56 46 78 67 56 74 6b 66 59 74 67 66 33 32 47 63 4a 4a 77 62 6e 4a 4e 64 35 46 32 5a 34 61 4a 66 49 36 65 61 6e 31 2b 67
                                                Data Ascii: jDxNTcwKmgqdmtpOa45Nzlq8TW7/Hv6cPQ/rkA0ty9/NcG/APcCMLrxgblxefkxP7qFxXOC+nUHe/08e4UDvIB9yUjFSYoHRwKLgoIBe/q8Av9ITUy9Pn3ETkzMhwZI0M+NAAeIxc2GScaCkcyHwtEKA0nUzVNKxY4X05OO1JeLkAfQFpCXConTjgnPUUpM19QQjZ3VFVQVl1aUE1hdDtjXVFxgVtkfYtgf32GcJJwbnJNd5F2Z4aJfI6ean1+g
                                                2024-12-13 05:33:17 UTC1369INData Raw: 70 74 71 6e 45 35 64 33 49 7a 4c 48 6e 78 76 62 52 38 4d 7a 36 75 66 58 4f 38 4d 62 79 30 2f 4c 43 32 39 66 51 30 67 6a 45 35 4f 6b 41 7a 4c 2f 74 77 63 59 51 37 63 2f 70 41 2b 30 5a 7a 73 2f 52 35 4e 77 4c 47 64 66 57 37 66 6b 61 31 68 72 76 38 41 41 71 43 79 55 43 42 43 6b 78 43 44 49 78 4c 42 45 41 45 7a 51 51 38 51 4d 32 45 52 6b 53 4d 78 59 76 51 41 49 4e 52 7a 7a 35 43 55 63 42 51 41 30 41 4c 42 73 4f 4b 55 70 43 4c 54 45 57 54 43 74 62 4e 6c 55 78 58 78 35 61 4d 31 55 72 56 7a 68 58 4a 30 41 38 4e 54 64 73 4b 55 6c 4f 4c 69 4d 6f 4d 53 6f 79 64 45 39 43 54 32 63 78 4d 6b 56 71 65 55 70 4a 62 6d 78 37 58 54 68 34 52 57 6c 57 56 30 4a 65 66 6f 6c 48 54 70 4e 6e 53 6d 68 67 6a 6e 42 71 64 46 5a 53 65 57 69 64 6e 33 57 65 67 6c 5a 62 58 49 4e 6b 66 70
                                                Data Ascii: ptqnE5d3IzLHnxvbR8Mz6ufXO8Mby0/LC29fQ0gjE5OkAzL/twcYQ7c/pA+0Zzs/R5NwLGdfW7fka1hrv8AAqCyUCBCkxCDIxLBEAEzQQ8QM2ERkSMxYvQAINRzz5CUcBQA0ALBsOKUpCLTEWTCtbNlUxXx5aM1UrVzhXJ0A8NTdsKUlOLiMoMSoydE9CT2cxMkVqeUpJbmx7XTh4RWlWV0JefolHTpNnSmhgjnBqdFZSeWidn3WeglZbXINkfp
                                                2024-12-13 05:33:17 UTC1369INData Raw: 70 36 69 73 71 76 48 72 71 63 43 76 32 73 57 79 2b 74 72 48 79 64 69 38 77 38 48 79 78 4d 44 49 34 64 37 57 31 4d 50 4d 7a 39 67 50 30 41 76 4b 79 39 48 6a 34 66 44 55 30 65 51 63 35 75 6e 57 44 68 6a 5a 37 50 33 32 38 75 67 59 2b 76 62 69 42 76 62 37 37 52 2f 78 41 50 77 4e 37 51 48 34 45 67 37 30 38 76 50 38 4e 2f 62 33 49 76 6e 36 48 68 49 49 2f 6b 67 61 2f 51 4e 4b 51 52 67 48 55 43 59 4e 48 68 34 69 47 42 6c 48 46 52 77 61 4e 69 63 6f 4b 54 6f 7a 4d 43 31 6b 4d 7a 51 79 51 53 6c 6a 4e 54 5a 43 49 6a 6b 6f 4b 6a 38 39 63 31 59 71 51 6c 42 74 52 45 55 30 4f 55 42 4a 53 6c 59 36 52 58 4d 2b 55 55 5a 69 57 6b 78 4e 66 46 74 61 57 6d 6c 52 54 55 75 44 67 49 39 50 6d 48 4e 6d 5a 59 74 65 61 47 6c 71 62 32 31 69 66 6e 4e 77 58 35 64 68 59 6e 5a 32 68 33 68
                                                Data Ascii: p6isqvHrqcCv2sWy+trHydi8w8HyxMDI4d7W1MPMz9gP0AvKy9Hj4fDU0eQc5unWDhjZ7P328ugY+vbiBvb77R/xAPwN7QH4Eg708vP8N/b3Ivn6HhII/kga/QNKQRgHUCYNHh4iGBlHFRwaNicoKTozMC1kMzQyQSljNTZCIjkoKj89c1YqQlBtREU0OUBJSlY6RXM+UUZiWkxNfFtaWmlRTUuDgI9PmHNmZYteaGlqb21ifnNwX5dhYnZ2h3h
                                                2024-12-13 05:33:17 UTC1369INData Raw: 74 4f 78 36 64 62 61 2b 65 66 32 33 4e 37 78 33 75 49 43 37 2f 37 69 76 77 4c 6e 79 65 6b 4d 7a 4f 6a 6e 37 2b 62 52 41 38 77 4d 39 74 44 6c 44 2f 62 50 46 4e 48 6f 39 77 51 4e 2f 50 73 45 2b 75 55 58 34 4f 48 6f 4b 69 49 62 34 69 50 6f 4a 77 2f 6e 4b 68 54 33 38 42 67 6c 46 6a 73 55 48 42 2f 34 4c 45 55 65 4d 6a 41 2f 49 77 42 43 48 67 6f 71 53 41 30 72 50 6b 59 6c 42 30 68 49 54 7a 4d 78 55 52 49 5a 4f 6b 78 58 50 44 68 4d 57 7a 34 63 58 6a 59 6d 52 6c 51 70 52 6c 70 69 50 53 4e 6c 54 6d 74 53 54 57 30 75 4e 56 5a 38 63 31 78 71 58 7a 31 64 54 33 52 45 59 34 4e 39 50 6b 56 6e 5a 6f 4e 70 57 34 42 51 62 34 35 38 69 33 46 6a 69 45 70 33 6c 35 46 53 57 58 70 2b 6c 33 31 76 6c 46 61 44 6f 70 43 66 68 58 65 63 59 6f 75 72 70 57 5a 74 6a 70 79 72 6b 59 4f 6f
                                                Data Ascii: tOx6dba+ef23N7x3uIC7/7ivwLnyekMzOjn7+bRA8wM9tDlD/bPFNHo9wQN/PsE+uUX4OHoKiIb4iPoJw/nKhT38BglFjsUHB/4LEUeMjA/IwBCHgoqSA0rPkYlB0hITzMxURIZOkxXPDhMWz4cXjYmRlQpRlpiPSNlTmtSTW0uNVZ8c1xqXz1dT3REY4N9PkVnZoNpW4BQb458i3FjiEp3l5FSWXp+l31vlFaDopCfhXecYourpWZtjpyrkYOo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.949759104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:19 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:19 UTC379INHTTP/1.1 404 Not Found
                                                Date: Fri, 13 Dec 2024 05:33:19 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cf-chl-out: ACZn+zyb/MHiTPvRd7isHsnDeNj9M+VMpNU=$usblSxleTcd2hGR5
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8f1394255d72c434-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.949761104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:32 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 34012
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                CF-Chl-RetryAttempt: 0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/0gq2z/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:32 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 33 64 33 34 65 38 32 34 33 62 38 3d 58 65 31 36 75 25 32 62 6c 69 30 2b 30 68 65 64 69 49 45 66 64 4f 36 74 36 5a 30 42 49 64 4c 64 57 36 61 49 63 2b 64 75 36 54 31 63 32 64 48 4d 43 68 49 63 47 64 76 66 64 63 43 36 64 70 74 64 62 36 6c 31 64 34 4c 2b 64 2b 70 64 45 7a 75 72 43 6f 64 31 31 6c 6a 64 67 49 64 71 31 44 66 79 6c 53 64 4c 65 59 59 2d 4c 48 64 6c 72 49 63 6d 30 2b 34 44 64 48 30 64 35 4c 64 48 49 37 64 24 43 6c 34 64 73 4b 64 68 45 45 6c 6b 36 6c 4e 61 64 6c 72 6a 64 63 72 64 69 6a 69 64 2b 47 46 37 31 4c 2b 6a 5a 24 41 37 64 6c 68 31 57 5a 66 65 52 75 73 37 61 67 2b 76 4c 37 4d 62 5a 43 74 33 56 6a 30 6d 6c 64 6c 63 61 54 61 44 24 36 64 7a 34 50 36 6a 76 31 41 6b 4b 51 4c 72 68 72 57 6a 54 63 57 48 6d 50 47 2b 72 34 63 32
                                                Data Ascii: v_8f1393d34e8243b8=Xe16u%2bli0+0hediIEfdO6t6Z0BIdLdW6aIc+du6T1c2dHMChIcGdvfdcC6dptdb6l1d4L+d+pdEzurCod11ljdgIdq1DfylSdLeYY-LHdlrIcm0+4DdH0d5LdHI7d$Cl4dsKdhEElk6lNadlrjdcrdijid+GF71L+jZ$A7dlh1WZfeRus7ag+vL7MbZCt3Vj0mldlcaTaD$6dz4P6jv1AkKQLrhrWjTcWHmPG+r4c2
                                                2024-12-13 05:33:32 UTC16384OUTData Raw: 35 48 36 63 63 59 70 64 69 36 64 36 48 31 73 39 64 56 5a 73 61 49 36 48 33 39 56 41 64 6c 53 43 34 64 61 43 6c 79 64 49 43 61 4b 64 66 6b 32 79 63 4b 6c 6e 43 37 43 64 30 64 75 6c 69 30 42 56 64 57 64 34 6c 48 65 6c 77 64 74 43 73 61 6c 75 61 34 43 61 45 64 74 64 49 43 64 59 6c 4e 64 76 43 42 59 64 68 64 58 4b 6c 68 6c 7a 64 44 4b 63 72 64 2d 64 64 64 2b 55 58 64 6c 43 2b 69 64 46 64 76 69 48 47 79 42 45 68 36 5a 31 6c 37 4e 42 36 6c 6f 36 4b 64 43 69 6c 65 64 59 64 6c 4b 42 45 64 32 64 61 43 63 31 63 58 36 64 36 61 6c 68 77 64 4a 2d 4d 71 6b 4b 64 2b 36 63 4a 64 4b 77 24 31 63 31 2b 70 64 43 69 73 50 4d 53 64 2b 4b 63 4a 64 55 72 34 65 6c 6f 36 39 43 37 36 61 65 6c 47 36 48 64 64 31 64 54 64 31 36 6c 4d 79 72 64 48 49 73 50 36 57 48 44 79 6c 76 64 6f 36
                                                Data Ascii: 5H6ccYpdi6d6H1s9dVZsaI6H39VAdlSC4daClydICaKdfk2ycKlnC7Cd0duli0BVdWd4lHelwdtCsalua4CaEdtdICdYlNdvCBYdhdXKlhlzdDKcrd-ddd+UXdlC+idFdviHGyBEh6Z1l7NB6lo6KdCiledYdlKBEd2daCc1cX6d6alhwdJ-MqkKd+6cJdKw$1c1+pdCisPMSd+KcJdUr4elo69C76aelG6Hdd1dTd16lMyrdHIsP6WHDylvdo6
                                                2024-12-13 05:33:32 UTC1244OUTData Raw: 41 56 50 43 36 61 4c 6d 67 6a 35 64 24 64 42 64 73 75 4c 35 55 30 36 42 62 75 36 57 78 35 5a 77 51 45 79 75 4b 41 77 4d 76 44 47 4e 58 6d 64 6a 6e 77 75 78 74 67 59 36 4a 51 6c 30 65 4d 44 24 54 46 49 4d 37 36 5a 43 64 36 76 4c 43 56 37 2d 6f 4c 6e 36 70 67 51 65 4d 45 36 52 2b 4d 2b 64 39 36 63 65 6b 2b 6c 62 24 4a 51 42 46 51 37 34 68 31 4f 36 64 57 34 7a 43 64 4b 6c 48 64 42 52 43 47 79 42 7a 55 47 35 59 47 66 30 47 45 61 32 6c 6d 77 32 46 51 48 75 6f 46 36 51 79 68 42 52 2d 65 5a 73 68 6c 74 64 48 57 31 6b 37 44 43 37 43 63 31 63 78 4b 43 4b 73 75 49 36 36 68 36 2b 77 66 63 2d 4a 6c 37 4b 64 6b 64 67 32 48 6b 64 44 30 36 51 46 65 42 48 63 71 4b 44 4f 36 4d 57 66 44 78 4e 6c 52 77 72 4a 6d 61 6c 77 2b 4f 47 78 4d 36 70 6b 53 4b 61 6b 6b 64 64 79 7a 57
                                                Data Ascii: AVPC6aLmgj5d$dBdsuL5U06Bbu6Wx5ZwQEyuKAwMvDGNXmdjnwuxtgY6JQl0eMD$TFIM76ZCd6vLCV7-oLn6pgQeME6R+M+d96cek+lb$JQBFQ74h1O6dW4zCdKlHdBRCGyBzUG5YGf0GEa2lmw2FQHuoF6QyhBR-eZshltdHW1k7DC7Cc1cxKCKsuI66h6+wfc-Jl7Kdkdg2HkdD06QFeBHcqKDO6MWfDxNlRwrJmalw+OGxM6pkSKakkddyzW
                                                2024-12-13 05:33:32 UTC1240INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:32 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 4656
                                                Connection: close
                                                cf-chl-out-s: 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 [TRUNCATED]
                                                2024-12-13 05:33:32 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 46 4f 78 69 41 38 50 44 51 79 48 53 52 53 59 4a 78 64 79 2b 57 4d 45 45 37 6b 52 30 76 72 45 72 7a 62 72 72 43 70 73 54 56 69 50 39 4d 51 35 32 71 75 63 4c 68 44 31 44 66 31 52 43 6a 34 49 6c 48 78 4f 39 59 53 57 73 39 31 2f 44 66 38 4a 53 4c 5a 76 7a 63 51 56 4e 64 56 76 4e 39 67 33 74 69 76 2b 36 51 39 71 2b 6d 70 35 38 63 33 73 44 70 42 6e 59 32 4d 3d 24 58 47 61 6b 4a 45 51 2b 50 59 5a 70 77 75 44 69 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 34 37 34 35 63 33 32 34 32 38 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: cf-chl-out: EFOxiA8PDQyHSRSYJxdy+WMEE7kR0vrErzbrrCpsTViP9MQ52qucLhD1Df1RCj4IlHxO9YSWs91/Df8JSLZvzcQVNdVvN9g3tiv+6Q9q+mp58c3sDpBnY2M=$XGakJEQ+PYZpwuDiServer: cloudflareCF-RAY: 8f1394745c324288-EWRalt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:32 UTC1265INData Raw: 74 58 7a 41 75 5a 2b 37 78 73 53 7a 67 37 36 44 75 70 6d 42 68 36 6a 53 71 64 57 51 7a 36 61 69 77 38 62 46 70 63 61 65 73 71 43 66 33 35 6e 6b 6f 75 53 31 6f 72 6e 67 6e 64 2b 6a 74 37 66 4c 70 37 75 37 77 62 2f 6a 39 63 7a 49 31 4d 72 62 33 64 4b 2f 41 64 37 63 76 2f 44 6b 2b 50 33 35 2f 4d 72 44 34 38 72 6b 36 74 37 49 2f 65 37 75 30 50 34 42 38 65 62 61 46 2f 50 63 30 4f 37 30 49 76 66 32 39 2f 4c 6d 4a 77 44 6f 33 50 59 59 36 51 49 43 49 2f 37 79 4a 77 7a 30 4d 77 4d 4e 39 44 62 78 46 66 51 75 4c 53 41 64 39 43 30 7a 2f 45 4d 58 45 6b 6c 46 52 53 64 50 4a 53 4e 41 50 42 35 4a 49 44 64 51 4a 6b 77 69 49 7a 41 56 56 31 42 58 48 44 34 30 51 79 51 78 4d 45 55 6b 4f 46 4e 44 4f 32 35 63 4b 53 78 73 51 32 5a 68 56 47 78 4b 59 30 56 54 4e 57 38 33 54 7a 68
                                                Data Ascii: tXzAuZ+7xsSzg76DupmBh6jSqdWQz6aiw8bFpcaesqCf35nkouS1orngnd+jt7fLp7u7wb/j9czI1Mrb3dK/Ad7cv/Dk+P35/MrD48rk6t7I/e7u0P4B8ebaF/Pc0O70Ivf29/LmJwDo3PYY6QICI/7yJwz0MwMN9DbxFfQuLSAd9C0z/EMXEklFRSdPJSNAPB5JIDdQJkwiIzAVV1BXHD40QyQxMEUkOFNDO25cKSxsQ2ZhVGxKY0VTNW83Tzh
                                                2024-12-13 05:33:32 UTC1369INData Raw: 79 77 79 5a 55 31 39 65 48 73 33 63 48 56 65 4e 33 52 38 4f 6a 2b 48 68 56 31 63 52 45 70 36 58 6c 78 66 6a 32 4f 58 59 6c 68 6e 69 6d 39 36 63 5a 35 76 6e 47 42 38 64 34 39 30 6b 35 52 69 66 6e 53 59 59 6d 4f 62 65 34 68 6e 6a 48 46 74 66 62 57 6b 62 34 5a 77 74 48 69 4a 72 4c 47 65 6a 35 74 2b 74 70 43 31 6d 35 6d 52 78 6f 48 4a 6c 62 33 42 78 5a 44 41 70 70 4b 72 31 59 36 33 72 61 50 46 73 72 44 4f 6e 75 47 73 75 37 76 56 72 74 54 59 35 37 36 7a 36 63 47 6a 32 37 2f 78 73 62 71 2f 34 63 4c 30 74 61 2b 72 2b 4f 58 48 72 37 44 6f 74 72 66 63 38 64 33 56 38 75 66 55 31 4f 58 57 79 4d 50 59 41 63 33 61 79 4d 72 4c 30 77 63 43 37 75 55 48 42 68 50 77 44 50 63 4d 39 43 54 75 4a 4f 30 41 45 68 62 36 34 42 6f 75 36 79 41 74 4c 66 48 37 41 41 2f 31 41 43 59 6f
                                                Data Ascii: ywyZU19eHs3cHVeN3R8Oj+HhV1cREp6Xlxfj2OXYlhnim96cZ5vnGB8d490k5RifnSYYmObe4hnjHFtfbWkb4ZwtHiJrLGej5t+tpC1m5mRxoHJlb3BxZDAppKr1Y63raPFsrDOnuGsu7vVrtTY576z6cGj27/xsbq/4cL0ta+r+OXHr7Dotrfc8d3V8ufU1OXWyMPYAc3ayMrL0wcC7uUHBhPwDPcM9CTuJO0AEhb64Bou6yAtLfH7AA/1ACYo
                                                2024-12-13 05:33:32 UTC1369INData Raw: 46 75 63 33 47 44 50 54 35 69 58 32 70 6e 51 32 42 74 58 46 75 49 62 59 5a 63 67 6e 43 4a 63 48 4a 6b 65 49 52 72 6d 57 68 65 6b 70 74 30 6c 35 36 6a 6e 33 57 70 6f 5a 4a 6f 59 71 65 69 70 36 36 6f 6d 6e 43 72 72 5a 2b 4a 73 62 53 4e 6a 5a 79 48 6c 62 43 33 73 61 4b 4f 66 5a 6e 48 6a 38 61 33 71 4c 57 38 6c 59 69 4e 75 59 65 2f 78 4a 4f 6b 6a 4b 4b 53 70 63 66 46 71 4b 57 32 74 70 65 75 34 4c 7a 50 30 62 44 5a 70 63 47 30 32 74 37 48 7a 4d 4c 6a 33 75 37 44 76 37 54 6b 7a 72 57 35 7a 4f 4f 7a 30 4f 7a 64 2b 2f 6e 71 41 63 7a 2b 32 64 37 55 42 4d 62 71 79 4e 66 58 32 2b 63 53 33 38 6e 73 33 51 33 51 41 68 66 74 45 50 51 61 43 66 4c 2b 46 42 37 32 37 69 4c 37 35 51 55 63 36 42 58 30 4b 77 58 35 37 44 45 48 37 51 30 77 4d 44 45 55 38 41 77 58 47 50 6b 51 47
                                                Data Ascii: Fuc3GDPT5iX2pnQ2BtXFuIbYZcgnCJcHJkeIRrmWhekpt0l56jn3WpoZJoYqeip66omnCrrZ+JsbSNjZyHlbC3saKOfZnHj8a3qLW8lYiNuYe/xJOkjKKSpcfFqKW2tpeu4LzP0bDZpcG02t7HzMLj3u7Dv7TkzrW5zOOz0Ozd+/nqAcz+2d7UBMbqyNfX2+cS38ns3Q3QAhftEPQaCfL+FB727iL75QUc6BX0KwX57DEH7Q0wMDEU8AwXGPkQG
                                                2024-12-13 05:33:32 UTC653INData Raw: 35 56 6b 42 64 67 32 47 48 62 34 69 41 53 6d 53 54 59 59 78 2b 66 31 47 59 56 6d 6c 57 6d 5a 70 31 6c 4a 71 4d 66 58 46 66 5a 56 32 44 6f 6e 35 64 65 71 69 44 70 48 36 6f 72 49 57 76 74 70 35 31 6d 62 4f 7a 72 37 47 34 6b 62 43 73 75 35 4f 53 6d 6e 36 47 6b 70 4b 34 78 70 36 72 68 4d 65 69 73 4d 32 37 77 4a 7a 48 7a 73 50 41 6b 64 61 6d 73 64 7a 49 75 72 36 61 33 63 75 57 34 61 4b 31 78 4f 50 56 76 64 2b 6e 36 66 43 39 37 62 44 66 77 65 54 67 79 73 33 30 34 37 6e 53 74 4c 36 31 32 41 48 41 30 66 36 2b 32 74 62 56 42 66 50 6d 32 63 6e 66 36 63 72 4c 7a 77 41 4a 44 78 48 6d 43 78 58 61 46 51 30 51 47 2f 4c 38 32 78 2f 36 44 53 55 68 2b 76 63 6a 2f 66 34 5a 35 68 44 35 44 43 30 49 4c 53 54 76 4d 65 6b 35 38 51 77 34 37 76 59 56 44 6a 51 38 4c 45 45 51 51 67
                                                Data Ascii: 5VkBdg2GHb4iASmSTYYx+f1GYVmlWmZp1lJqMfXFfZV2Don5deqiDpH6orIWvtp51mbOzr7G4kbCsu5OSmn6GkpK4xp6rhMeisM27wJzHzsPAkdamsdzIur6a3cuW4aK1xOPVvd+n6fC97bDfweTgys3047nStL612AHA0f6+2tbVBfPm2cnf6crLzwAJDxHmCxXaFQ0QG/L82x/6DSUh+vcj/f4Z5hD5DC0ILSTvMek58Qw47vYVDjQ8LEEQQg


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.949762104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:33 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1517747650:1734020726:6Axylk7x37XfTHf5EbXfDgmrUuLSq4y2C73wNvNQ1h4/8f1393d34e8243b8/XxUUoFSD3wOw_Oa4eWjY8Tl2diTT_bCvKlk6P6COB3o-1734067986-1.1.1.1-oNnigjF72ZdEa80IS0QGL40XroZmulyPNUn00iFKYIK1uJW7FZZj0chKFpftsa8Z HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:34 UTC379INHTTP/1.1 404 Not Found
                                                Date: Fri, 13 Dec 2024 05:33:34 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: brYvc5Ws1ONnDGY/UG+OaR4ZVxGH4hcqC78=$YRMGUhPnTIbVNI7a
                                                Server: cloudflare
                                                CF-RAY: 8f139480dd3541c0-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:34 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.94976379.137.248.1524435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:34 UTC1491OUTGET /trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcf HTTP/1.1
                                                Host: one.anotherarcher.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:35 UTC271INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0 (Ubuntu)
                                                Date: Fri, 13 Dec 2024 05:33:35 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Content-Length: 222
                                                Connection: close
                                                X-Powered-By: Express
                                                Access-Control-Allow-Origin: *
                                                ETag: W/"de-+pPTot3mcqIq6VSGzkyp4amXQdI"
                                                2024-12-13 05:33:35 UTC222INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 73 65 63 72 65 74 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 30 59 58 4a 6e 5a 58 52 4a 5a 43 49 36 49 6a 52 68 4f 47 4d 78 4d 47 51 35 4c 54 4d 32 4e 6a 67 74 4e 47 59 30 4d 69 31 68 5a 47 4a 6d 4c 54 41 30 5a 54 45 33 4d 54 41 35 4d 54 55 34 4e 69 49 73 49 6d 6c 68 64 43 49 36 4d 54 63 7a 4e 44 41 32 4f 44 41 78 4e 53 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 4d 30 4d 44 63 78 4e 6a 45 31 66 51 2e 37 4e 30 6f 73 71 4b 76 44 34 65 32 68 69 6d 5a 58 4f 70 6a 64 7a 77 4b 46 71 67 31 70 56 31 44 4f 6c 4c 57 46 49 42 6c 64 38 45 22 7d
                                                Data Ascii: {"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6IjRhOGMxMGQ5LTM2NjgtNGY0Mi1hZGJmLTA0ZTE3MTA5MTU4NiIsImlhdCI6MTczNDA2ODAxNSwiZXhwIjoxNzM0MDcxNjE1fQ.7N0osqKvD4e2himZXOpjdzwKFqg1pV1DOlLWFIBld8E"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.94976679.137.248.1524435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:36 UTC559OUTGET /socket.io/?EIO=4&transport=websocket HTTP/1.1
                                                Host: one.anotherarcher.net
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Sec-WebSocket-Key: D/33Y7JFQxG3IUY/MOYKww==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-12-13 05:33:37 UTC207INHTTP/1.1 400 Bad Request
                                                Server: nginx/1.18.0 (Ubuntu)
                                                Date: Fri, 13 Dec 2024 05:33:37 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                2024-12-13 05:33:37 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.94976779.137.248.1524435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:36 UTC1241OUTGET /trunstileVerify/0.OL3LEi5uEKaw6ICOcLGpsUMvs7vg7H4pJE0MpT9s856Y4WzuzfWmfwCN7z0h4VeOlKGjF_H8R9Caew-PoFAIruFmmXlFMcyN9ZbELhO17ClQWIGT5W6rpDlbU1D_OPwBAZ_GB2pJGb2Kc1VKsTGEY-9JKPXeeXJ7e2DAIF219AKRiKX6xWxzrVn5SsR2mrKZoKpO6bfEVjPnA4AVXr2GFf-xNKLpgTm3Evj315MRqy1u8POMioGYiuur1JEKO8smmDxyrVxT-UralHt-fKUM4J3E5k0HPJo2L1Ev9jDDEtdeulzFgHpasMENsb_Vn_bbm_AbLTG3M0cNEJ5F2wECCii49acwPc2jeItInoV_JOBDRU_fqqfO9vfm-CI0IR215STEZXw4LScv5tgAIRtmYemzac8WGzdS0ol8nYc4r9RWy83tC10wgIA9h5r-rtWVtHG5_Fxv1IJAiVRfRVk8IeBXwx8GCyf6g5sCG0kZ7QKbR04qUBkTkAQdCFizyE7a1oY5TqJeK1TgEmgInJGlAvgqPx9o18MlsTVqiEXWrS96R9RCw4PuM107njpvvBMGxnVfjDGMhl05J-e0IZTdwM2oEZQZfq0d-lmEr4uaQJtFa2-9FcxgINvFa7md-Si_0ou32riy965Id__R9sM0T-ek_8XYIz4JMfYPG8brv_r9WlyYEPpQlULZWKaS4qnsE9ejuUkLJC5Z-icpxGimiAN47TuXaoxNJ88EpHAqvbszT_kDxHWxg7JbZYQDgJme5ewafmyEz_Ual36WmdarUw.AkdXTNFNh-NMWjqhnBNcrg.14aeb8b210c6db733ae1d55e7a535cd9d277f3e29a4ad28debdfe17629ac1fcf HTTP/1.1
                                                Host: one.anotherarcher.net
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:37 UTC270INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0 (Ubuntu)
                                                Date: Fri, 13 Dec 2024 05:33:37 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Content-Length: 16
                                                Connection: close
                                                X-Powered-By: Express
                                                Access-Control-Allow-Origin: *
                                                ETag: W/"10-UiecVLFvCojUPVe0y7mBPqPMOas"
                                                2024-12-13 05:33:37 UTC16INData Raw: 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d
                                                Data Ascii: {"status":false}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.949769104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:38 UTC818OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/ HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:38 UTC1362INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:38 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 26826
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                cross-origin-embedder-policy: require-corp
                                                cross-origin-opener-policy: same-origin
                                                cross-origin-resource-policy: cross-origin
                                                origin-agent-cluster: ?1
                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                referrer-policy: same-origin
                                                document-policy: js-profiling
                                                2024-12-13 05:33:38 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 33 39 34 39 64 62 64 32 32 31 37 65 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: Server: cloudflareCF-RAY: 8f13949dbd2217e9-EWRalt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:38 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                2024-12-13 05:33:38 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                2024-12-13 05:33:38 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                2024-12-13 05:33:38 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                2024-12-13 05:33:38 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                2024-12-13 05:33:39 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                2024-12-13 05:33:39 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                2024-12-13 05:33:39 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                2024-12-13 05:33:39 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.949770104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:40 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f13949dbd2217e9&lang=auto HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:41 UTC331INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:40 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 120754
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8f1394aa7fb5425d-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:41 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                2024-12-13 05:33:41 UTC1369INData Raw: 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22
                                                Data Ascii: be%20embedded%20into%20a%20parent%20page.","turnstile_verifying":"Verifying...","turnstile_refresh":"Refresh","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_timeout":"Timed%20out"
                                                2024-12-13 05:33:41 UTC1369INData Raw: 66 55 2c 66 58 2c 66 59 2c 67 6f 2c 67 70 2c 67 74 2c 67 75 2c 67 42 2c 66 56 2c 66 57 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 36 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 30 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 30 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 32 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 37
                                                Data Ascii: fU,fX,fY,go,gp,gt,gu,gB,fV,fW){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(262))/1*(parseInt(gI(440))/2)+parseInt(gI(647))/3+-parseInt(gI(1583))/4+parseInt(gI(480))/5*(parseInt(gI(338))/6)+parseInt(gI(872))/7*(parseInt(gI(1057
                                                2024-12-13 05:33:41 UTC1369INData Raw: 72 6e 20 69 2a 68 7d 2c 27 77 45 4c 74 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 78 78 65 52 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6e 45 49 48 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 65 4e 4b 56 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 79 6f 6d 62 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 4e 74 54 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 6c 47 46 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 7d 2c 65 3d 53 74 72
                                                Data Ascii: rn i*h},'wELty':function(h,i){return h>i},'xxeRZ':function(h,i){return h*i},'nEIHB':function(h,i){return i!=h},'eNKVB':function(h,i){return i&h},'yombv':function(h,i){return h(i)},'bNtTn':function(h,i){return h(i)},'blGFH':function(h,i){return h-i}},e=Str
                                                2024-12-13 05:33:41 UTC1369INData Raw: 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 64 5b 67 4e 28 31 33 33 30 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 4e 28 31 36 38 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 67 4e 28 32 30 30 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 31 31 33 36 29 5d 5b 67 4e 28 35 33 31 29 5d 5b 67 4e 28 31 32 38 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 4e 28 31 35 39 34 29 5d 28 32 35 36 2c 43 5b 67 4e 28 31 35 35 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 4e 28 31 31 32 39 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 67 4e 28 39 34 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30
                                                Data Ascii: o(H)),H=0):I++,M>>=1,s++);C=(D--,d[gN(1330)](0,D)&&(D=Math[gN(1680)](2,F),F++),x[L]=E++,d[gN(200)](String,K))}if(C!==''){if(Object[gN(1136)][gN(531)][gN(1283)](B,C)){if(d[gN(1594)](256,C[gN(1553)](0))){for(s=0;d[gN(1129)](s,F);H<<=1,d[gN(940)](I,j-1)?(I=0
                                                2024-12-13 05:33:41 UTC1369INData Raw: 67 51 28 32 36 35 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 64 5b 67 51 28 31 35 34 37 29 5d 28 64 5b 67 51 28 32 36 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4e 3d 48 26 47 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 36 38 30 29 5d 28 32 2c 38 29 2c
                                                Data Ascii: gQ(265)]('|'),M=0;!![];){switch(L[M++]){case'0':H>>=1;continue;case'1':J|=d[gQ(1547)](d[gQ(267)](0,N)?1:0,F);continue;case'2':N=H&G;continue;case'3':F<<=1;continue;case'4':H==0&&(H=j,G=o(I++));continue}break}switch(J){case 0:for(J=0,K=Math[gQ(1680)](2,8),
                                                2024-12-13 05:33:41 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 46 65 71 61 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 6f 6c 48 76 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 67 52 28 35 32 35 29 5d 28 66 5b 67 52 28 31 31 34 35 29 5d 28 65 4d 5b 67 52 28 32 32 30 29 5d 5b 67 52 28 31 31 30 37 29 5d 2c 27 5f 27 29 2c 30 29 2c 6a 3d 6a 5b 67 52 28 31 33 36 38 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 53 29 7b 67 53 3d 67 52 2c 68 5e 3d 6a 5b 67 53 28 31 35 35 33 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 67 52 28 32 35 36 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 67 52 28
                                                Data Ascii: ':function(l,m){return l+m},'FeqaM':function(l,m){return l+m},'olHvH':function(l,m){return l(m)}},k,h=32,j=f[gR(525)](f[gR(1145)](eM[gR(220)][gR(1107)],'_'),0),j=j[gR(1368)](/./g,function(l,m,gS){gS=gR,h^=j[gS(1553)](m)}),c=eM[gR(256)](c),i=[],g=-1;!f[gR(
                                                2024-12-13 05:33:41 UTC1369INData Raw: 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6f 5b 67 56 28 34 38 39 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 67 5b 67 56 28 31 35 30 35 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 56 28 31 35 30 35 29 5d 3d 4a 53 4f 4e 5b 67 56 28 31 30 30 35 29 5d 28 67 5b 67 56 28 31 35 30 35 29 5d 2c 4f 62 6a 65 63 74 5b 67 56 28 32 31 32 29 5d 28 67 5b 67 56 28 31 35 30 35 29 5d 29 29 3a 67 5b 67 56 28 31 35 30 35 29 5d 3d 4a 53 4f 4e 5b 67 56 28 31 30 30 35 29 5d 28 67 5b 67 56 28 31 35 30 35 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 3d 65 4f 5b 67 56 28 31 36 37 36 29 5d 28 44 29 5b 67 56 28 31 33 36 38 29 5d 28 27 2b 27 2c 67 56 28 36 36 34 29 29 3b 63 6f 6e 74 69 6e
                                                Data Ascii: )]();continue;case'2':o[gV(489)]=5e3;continue;case'3':g[gV(1505)]instanceof Error?g[gV(1505)]=JSON[gV(1005)](g[gV(1505)],Object[gV(212)](g[gV(1505)])):g[gV(1505)]=JSON[gV(1005)](g[gV(1505)]);continue;case'4':s=eO[gV(1676)](D)[gV(1368)]('+',gV(664));contin
                                                2024-12-13 05:33:41 UTC1369INData Raw: 28 32 36 35 29 5d 28 27 5c 6e 27 29 2c 6c 5b 67 57 28 31 36 34 36 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 67 57 28 31 33 36 31 29 5d 28 6d 29 2c 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 68 3d 4a 53 4f 4e 5b 67 57 28 31 30 30 35 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 67 57 28 32 32 37 29 5d 3d 68 2c 6f 5b 67 57 28 34 32 31 29 5d 3d 69 2c 6f 5b 67 57 28 31 31 32 30 29 5d 3d 6a 2c 6f 5b 67 57 28 33 37 30 29 5d 3d 6b 2c 6f 5b 67 57 28 31 35 30 35 29 5d 3d 65 2c 6f 7d 2c 65 4d 5b 67 4a 28 35 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: (265)]('\n'),l[gW(1646)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][gW(1361)](m),n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10))):h=JSON[gW(1005)](e);return o={},o[gW(227)]=h,o[gW(421)]=i,o[gW(1120)]=j,o[gW(370)]=k,o[gW(1505)]=e,o},eM[gJ(520)]=function
                                                2024-12-13 05:33:41 UTC1369INData Raw: 65 59 3d 65 4d 5b 67 4a 28 32 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 37 30 32 29 5d 2c 65 5a 3d 65 4d 5b 67 4a 28 32 32 30 29 5d 5b 67 4a 28 39 30 37 29 5d 5b 67 4a 28 31 35 31 36 29 5d 2c 66 62 3d 21 5b 5d 2c 66 6e 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 38 32 30 29 5d 28 67 4a 28 31 33 34 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 4b 2c 64 2c 65 29 7b 68 4b 3d 67 4a 2c 64 3d 7b 27 66 45 65 6c 63 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 51 4a 63 66 70 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 79 63 76 59 58 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 7d 2c 65 3d 63 5b 68 4b 28
                                                Data Ascii: eY=eM[gJ(220)][gJ(907)][gJ(702)],eZ=eM[gJ(220)][gJ(907)][gJ(1516)],fb=![],fn=undefined,eM[gJ(820)](gJ(1342),function(c,hK,d,e){hK=gJ,d={'fEelc':function(f,g){return g===f},'QJcfp':function(f,g){return f===g},'ycvYX':function(f,g,h){return f(g,h)}},e=c[hK(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.949772104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:42 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f13949dbd2217e9&lang=auto HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:43 UTC331INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:43 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 124068
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 8f1394ba7fcf7d11-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:43 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                2024-12-13 05:33:43 UTC1369INData Raw: 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63
                                                Data Ascii: %20more%20information%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_feedback_report":"Having%20trouble%3F","check_delays":"Verific
                                                2024-12-13 05:33:43 UTC1369INData Raw: 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 61 2c 66 62 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 39 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 39 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 32 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 35 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 33 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28
                                                Data Ascii: fY,ga,gg,gh,gi,gs,gD,gH,fa,fb){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1214))/1+parseInt(gI(679))/2*(-parseInt(gI(539))/3)+parseInt(gI(1162))/4*(parseInt(gI(1215))/5)+-parseInt(gI(763))/6+parseInt(gI(1386))/7*(parseInt(gI(
                                                2024-12-13 05:33:43 UTC1369INData Raw: 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4d 51 43 7a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 7a 4c 46 49 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 75 76 77 48 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 66 69 68 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 56 61 6e 4d 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 46 72 52 54 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4c 6d 73 62 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                Data Ascii: J':function(h,i){return i|h},'MQCzn':function(h,i){return h<<i},'zLFIm':function(h,i){return h-i},'uvwHA':function(h,i){return h(i)},'Vfihz':function(h,i){return i|h},'VanMV':function(h,i){return i==h},'FrRTz':function(h,i){return h<i},'Lmsbz':function(h,
                                                2024-12-13 05:33:43 UTC1369INData Raw: 4e 3d 6a 5b 68 71 28 33 33 34 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 68 71 28 31 33 33 32 29 5d 5b 68 71 28 31 30 35 36 29 5d 5b 68 71 28 31 32 36 36 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 68 71 28 31 33 33 32 29 5d 5b 68 71 28 31 30 35 36 29 5d 5b 68 71 28 31 32 36 36 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 71 28 31 33 33 32 29 5d 5b 68 71 28 31 30 35 36 29 5d 5b 68 71 28 31 32 36 36 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 68 71 28 31 33 33 38 29 5d 28 32 35 36 2c 46 5b 68 71 28 31 36 30 37 29 5d 28 30 29 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 68 71 28 38 30 33
                                                Data Ascii: N=j[hq(334)](M),Object[hq(1332)][hq(1056)][hq(1266)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[hq(1332)][hq(1056)][hq(1266)](D,O))F=O;else{if(Object[hq(1332)][hq(1056)][hq(1266)](E,F)){if(d[hq(1338)](256,F[hq(1607)](0))){for(C=0;C<I;K<<=1,o-1==L?(L=0,J[hq(803
                                                2024-12-13 05:33:43 UTC1369INData Raw: 30 34 29 5d 3d 73 5b 68 71 28 38 31 30 29 5d 5b 68 71 28 32 30 35 29 5d 2c 52 5b 68 71 28 31 36 38 36 29 5d 3d 65 5b 68 71 28 38 31 30 29 5d 5b 68 71 28 31 36 32 37 29 5d 2c 52 5b 68 71 28 34 33 35 29 5d 3d 68 71 28 36 33 32 29 2c 52 5b 68 71 28 35 32 32 29 5d 3d 78 5b 68 71 28 38 31 30 29 5d 5b 68 71 28 31 37 32 38 29 5d 2c 47 5b 68 71 28 31 34 33 38 29 5d 5b 68 71 28 36 38 37 29 5d 28 52 2c 27 2a 27 29 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 68 71 28 36 31 32 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 71 28 34 31 38 29 5d 28 64 5b 68 71 28 33 31 37 29 5d 28 4b 2c 31 29 2c 50 29 2c 64 5b 68 71 28 32 36 32 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 68 71 28 38 30 33 29 5d 28 64 5b 68 71 28 31 33 32 36 29 5d 28 73 2c 4b 29 29 2c 4b
                                                Data Ascii: 04)]=s[hq(810)][hq(205)],R[hq(1686)]=e[hq(810)][hq(1627)],R[hq(435)]=hq(632),R[hq(522)]=x[hq(810)][hq(1728)],G[hq(1438)][hq(687)](R,'*')}else{for(P=1,C=0;d[hq(612)](C,I);K=d[hq(418)](d[hq(317)](K,1),P),d[hq(262)](L,o-1)?(L=0,J[hq(803)](d[hq(1326)](s,K)),K
                                                2024-12-13 05:33:43 UTC1369INData Raw: 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 36 39 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 74 28 31 36 35 34 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 74 28 31 32 36 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 68 74 28 38 30 33 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 64 5b 68 74 28 31 35 31 39 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 36 39 33 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 68 74 28
                                                Data Ascii: eak;case 1:for(J=0,K=Math[ht(693)](2,16),F=1;d[ht(1654)](F,K);L=H&G,H>>=1,d[ht(1264)](0,H)&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[ht(803)](M);;){if(d[ht(1519)](I,i))return'';for(J=0,K=Math[ht(693)](2,C),F=1;d[ht(
                                                2024-12-13 05:33:43 UTC1369INData Raw: 38 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 79 28 31 32 35 33 29 5d 28 66 34 2c 68 29 2c 67 5b 68 79 28 34 31 33 29 5d 5b 68 79 28 31 30 30 36 29 5d 26 26 28 78 3d 78 5b 68 79 28 39 36 35 29 5d 28 67 5b 68 79 28 34 31 33 29 5d 5b 68 79 28 31 30 30 36 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 79 28 33 32 34 29 5d 5b 68 79 28 34 35 32 29 5d 26 26 67 5b 68 79 28 31 32 32 31 29 5d 3f 67 5b 68 79 28 33 32 34 29 5d 5b 68 79 28 34 35 32 29 5d 28 6e 65 77 20 67 5b 28 68 79 28 31 32 32 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 7a 2c 48 29 7b 66 6f 72 28 68 7a 3d 68 79 2c 47 5b 68 7a 28 34 32 34 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 7a 28 31 35 30 32 29 5d 28 48 2c 47 5b 68 7a 28 33 36 35 29 5d 29
                                                Data Ascii: 8)](void 0,h))return j;for(x=o[hy(1253)](f4,h),g[hy(413)][hy(1006)]&&(x=x[hy(965)](g[hy(413)][hy(1006)](h))),x=g[hy(324)][hy(452)]&&g[hy(1221)]?g[hy(324)][hy(452)](new g[(hy(1221))](x)):function(G,hz,H){for(hz=hy,G[hz(424)](),H=0;o[hz(1502)](H,G[hz(365)])
                                                2024-12-13 05:33:43 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2a 68 7d 2c 27 68 4f 52 43 75 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 68 7d 2c 27 59 48 66 43 43 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 68 4e 28 35 34 31 29 5d 28 68 4e 28 31 34 30 30 29 2c 68 4e 28 34 34 32 29 29 3f 28 6d 28 29 2c 6e 5b 68 4e 28 33 39 35 29 5d 5b 68 4e 28 36 30 31 29 5d 28 6f 28 68 4e 28 34 38 38 29 29 29 2c 73 5b 68 4e 28 31 32 39 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4f 2c 50 29 7b 28 68 4f 3d 68 4e 2c 46 5b 68 4f 28 33 39 35 29 5d 5b 68 4f 28 39 30 39 29 5d 28 29 2c 47 5b 68 4f 28 33 39 35 29 5d 5b 68 4f 28 38 31 33 29 5d 28 29 2c 48 5b
                                                Data Ascii: unction(g,h){return g*h},'hORCu':function(g,h){return g===h},'YHfCC':function(g,h){return g(h)}});try{return e[hN(541)](hN(1400),hN(442))?(m(),n[hN(395)][hN(601)](o(hN(488))),s[hN(1295)](function(hO,P){(hO=hN,F[hO(395)][hO(909)](),G[hO(395)][hO(813)](),H[
                                                2024-12-13 05:33:43 UTC1369INData Raw: 6e 75 65 3b 63 61 73 65 27 31 39 27 3a 74 68 69 73 2e 68 5b 31 30 39 5e 74 68 69 73 2e 67 5d 3d 61 39 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 30 27 3a 74 68 69 73 2e 68 5b 65 5b 68 4e 28 31 34 35 38 29 5d 28 31 37 39 2c 74 68 69 73 2e 67 29 5d 3d 61 32 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 31 27 3a 74 68 69 73 2e 68 5b 65 5b 68 4e 28 31 34 35 38 29 5d 28 35 2c 74 68 69 73 2e 67 29 5d 3d 52 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 32 27 3a 66 6f 72 28 6c 3d 30 3b 65 5b 68 4e 28 38 38 34 29 5d 28 32 35 36 2c 6c 29 3b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 6c 5d 3d 65 5b 68 4e 28 33 34 31 29 5d 28 74 68 69 73 2e 67 2a 33 65 34 2c 4f 5b 68 4e 28 34 38 36 29 5d 28 29 29 7c 2e 36 32 2c 6c 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61
                                                Data Ascii: nue;case'19':this.h[109^this.g]=a9;continue;case'20':this.h[e[hN(1458)](179,this.g)]=a2;continue;case'21':this.h[e[hN(1458)](5,this.g)]=R;continue;case'22':for(l=0;e[hN(884)](256,l);this.h[this.g^l]=e[hN(341)](this.g*3e4,O[hN(486)]())|.62,l++);continue;ca


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.949773104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:43 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 3582
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                CF-Chl-RetryAttempt: 0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:43 UTC3582OUTData Raw: 76 5f 38 66 31 33 39 34 39 64 62 64 32 32 31 37 65 39 3d 30 51 48 76 69 76 25 32 62 76 55 76 35 76 78 76 2d 31 75 38 31 75 58 6f 76 41 4b 5a 39 7a 4d 4b 56 57 4e 75 6d 42 75 69 54 76 71 70 75 67 76 7a 51 75 32 75 44 56 42 75 4d 33 43 76 69 42 75 37 76 4d 72 59 58 75 79 56 76 75 4d 35 41 75 2b 34 58 75 7a 54 71 34 39 42 68 76 43 75 77 30 75 2b 62 43 70 54 54 35 58 75 2d 32 4b 56 50 67 51 70 58 75 34 76 76 71 4b 36 6c 75 69 54 56 32 75 36 63 4c 52 44 4f 6f 42 58 6e 57 38 47 65 67 4a 37 62 37 58 43 39 52 75 71 36 4c 54 62 62 75 38 57 62 77 2d 61 67 71 71 35 6b 44 7a 36 43 38 7a 62 34 49 4a 55 39 52 75 7a 50 51 43 35 61 4a 75 56 6e 7a 75 7a 6e 65 75 69 7a 75 48 54 71 47 71 41 36 32 57 43 42 75 32 4b 71 63 24 54 61 49 71 4b 75 24 75 69 62 75 78 36 65 68 30 36
                                                Data Ascii: v_8f13949dbd2217e9=0QHviv%2bvUv5vxv-1u81uXovAKZ9zMKVWNumBuiTvqpugvzQu2uDVBuM3CviBu7vMrYXuyVvuM5Au+4XuzTq49BhvCuw0u+bCpTT5Xu-2KVPgQpXu4vvqK6luiTV2u6cLRDOoBXnW8GegJ7b7XC9Ruq6LTbbu8Wbw-agqq5kDz6C8zb4IJU9RuzPQC5aJuVnzuzneuizuHTqGqA62WCBu2Kqc$TaIqKu$uibux6eh06
                                                2024-12-13 05:33:43 UTC747INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:43 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 149356
                                                Connection: close
                                                cf-chl-gen: I8sb714NdWmxEugTgNYmW5XmGqql8szosBSEhdchHwsfkNpHs87thyj5TXdVyiCBxCRsDtj4X2YY3VpJh1O8WtNGVg8bGs1TPKUM29kxGP6pyLMigqDtxJUsJtSBS3tyRyV0gnLxD+Ug9bW18h/M0koSGHTTC+fHrv1DqEeMP7PfcS9qn1XvSHIPDE3V6njcsgWHJa0ZNFNqF2XGKmvd7h0YkNBsvwcdtD4jBlwdWUi53L+vGAU3zBGSam0L7Daoe8C+QpuaOzAtSVJBqidVyHi1M671SMRMS7+pcdbONNGsyA9VAR2vueelzfdJsz+Lr9cpWVRRNAXCki9Bot9GLvwTNXBRe/unrPngrhaY+EQOctk/qUIbwxOhKJEdQ96iRBPqC3IcPWQjy9vM/rIMunsH+QS7m/CDShiksGaljiV51o0Nntpdx8RNlsSD/Vl9jYsPwfdNw/bquxD34DMvyinGaePo58G3k6xtQINR4SPeuYE=$OuLN7ARHHqgiROSj
                                                Server: cloudflare
                                                CF-RAY: 8f1394baebce0f77-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:43 UTC622INData Raw: 6c 56 47 58 64 4a 68 63 63 46 57 66 69 70 75 51 6b 5a 4a 79 6b 6e 69 43 70 49 74 33 6e 4b 43 65 5a 6d 32 77 6a 47 71 4f 70 32 2b 48 62 35 61 72 6b 36 78 77 65 5a 53 65 75 62 43 69 66 70 4f 50 6d 5a 53 41 71 61 69 6f 79 61 36 6b 30 6f 32 51 73 34 76 4a 31 73 32 34 70 35 76 54 76 73 61 39 6d 35 75 68 77 39 62 44 6f 37 48 58 75 4e 32 64 32 4d 79 72 77 74 37 6c 70 4f 44 49 73 38 58 50 2b 4f 54 5a 30 2f 7a 6f 33 65 65 34 2b 2f 66 6b 76 77 48 44 76 65 51 46 32 4d 76 45 42 2b 58 73 79 39 44 6f 33 4d 37 50 38 52 66 6e 34 76 62 38 36 75 66 36 41 65 30 51 31 41 38 43 47 53 59 54 34 68 59 42 2b 43 4c 38 2f 52 38 6f 36 67 34 69 38 7a 4d 4c 42 79 51 62 47 52 6b 78 4e 66 63 59 4d 76 30 37 44 6a 67 39 4d 7a 63 33 41 78 77 62 47 6b 45 63 54 42 42 4d 44 79 6b 74 53 44 51
                                                Data Ascii: lVGXdJhccFWfipuQkZJykniCpIt3nKCeZm2wjGqOp2+Hb5ark6xweZSeubCifpOPmZSAqaioya6k0o2Qs4vJ1s24p5vTvsa9m5uhw9bDo7HXuN2d2Myrwt7lpODIs8XP+OTZ0/zo3ee4+/fkvwHDveQF2MvEB+Xsy9Do3M7P8Rfn4vb86uf6Ae0Q1A8CGSYT4hYB+CL8/R8o6g4i8zMLByQbGRkxNfcYMv07Djg9Mzc3AxwbGkEcTBBMDyktSDQ
                                                2024-12-13 05:33:43 UTC1369INData Raw: 52 56 4f 44 78 67 54 54 77 38 54 55 4a 6d 51 6c 64 4c 4e 33 64 6c 62 44 74 55 62 55 38 39 66 7a 35 2f 68 6c 78 42 53 47 69 47 56 56 32 4e 67 58 68 6e 67 35 4a 6d 59 57 61 52 5a 6c 4f 4b 63 6e 4a 58 64 32 35 37 58 34 71 4d 5a 47 42 34 68 4a 43 6a 70 6e 70 39 6e 71 68 36 62 32 4e 72 68 71 57 43 72 70 2b 4b 6b 34 61 4e 6c 49 32 50 73 4b 71 55 73 36 53 32 6f 37 43 33 67 35 6d 53 76 70 62 4b 77 38 43 4b 70 4b 54 49 73 39 4f 6d 6c 4a 43 6e 6b 61 36 59 31 73 69 36 6d 65 4b 77 77 39 69 31 6e 72 48 63 77 75 6e 47 31 38 72 4d 34 39 2f 49 30 64 2f 6a 37 65 2f 7a 35 65 66 71 30 38 7a 7a 2f 50 72 32 79 62 2f 73 31 73 44 53 7a 77 4c 68 79 75 58 66 33 65 48 6d 42 77 41 52 30 2b 58 31 41 78 41 53 47 4e 45 47 37 52 51 50 38 42 6a 70 47 4e 33 33 34 4e 34 69 48 77 49 73 46
                                                Data Ascii: RVODxgTTw8TUJmQldLN3dlbDtUbU89fz5/hlxBSGiGVV2NgXhng5JmYWaRZlOKcnJXd257X4qMZGB4hJCjpnp9nqh6b2NrhqWCrp+Kk4aNlI2PsKqUs6S2o7C3g5mSvpbKw8CKpKTIs9OmlJCnka6Y1si6meKww9i1nrHcwunG18rM49/I0d/j7e/z5efq08zz/Pr2yb/s1sDSzwLhyuXf3eHmBwAR0+X1AxASGNEG7RQP8BjpGN334N4iHwIsF
                                                2024-12-13 05:33:43 UTC1369INData Raw: 4b 62 6e 46 69 63 32 70 55 59 6d 35 6e 56 58 46 6e 67 56 46 79 64 33 4a 41 5a 48 79 45 66 33 4b 42 68 47 32 4b 66 6b 64 68 62 49 75 54 55 47 53 51 53 6f 39 37 61 57 78 39 64 4a 64 74 6b 6e 65 59 65 48 71 45 6e 70 57 65 6f 59 46 39 6d 34 47 4e 61 59 61 75 62 6e 39 6e 69 6f 2b 31 68 4b 52 36 6e 4c 65 64 6d 59 32 53 64 48 71 63 76 61 53 67 69 4c 61 57 68 4d 4f 49 7a 37 76 50 79 61 36 78 31 63 6d 56 69 64 66 55 31 63 2f 64 31 36 6e 4c 33 39 72 41 31 74 72 6b 75 37 4c 57 70 65 53 38 33 4d 72 6b 71 76 48 49 7a 65 53 72 73 4d 76 43 32 66 54 44 7a 37 58 32 76 63 6a 2b 33 74 6f 43 2f 65 50 6d 38 74 50 6d 77 74 54 72 33 66 34 4f 42 77 50 49 36 76 37 69 43 66 4d 46 36 42 66 71 36 67 76 72 31 52 66 7a 31 50 73 4f 49 2b 58 64 47 77 48 63 4b 51 44 70 34 43 34 66 4b 51
                                                Data Ascii: KbnFic2pUYm5nVXFngVFyd3JAZHyEf3KBhG2KfkdhbIuTUGSQSo97aWx9dJdtkneYeHqEnpWeoYF9m4GNaYaubn9nio+1hKR6nLedmY2SdHqcvaSgiLaWhMOIz7vPya6x1cmVidfU1c/d16nL39rA1trku7LWpeS83MrkqvHIzeSrsMvC2fTDz7X2vcj+3toC/ePm8tPmwtTr3f4OBwPI6v7iCfMF6Bfq6gvr1Rfz1PsOI+XdGwHcKQDp4C4fKQ
                                                2024-12-13 05:33:43 UTC1369INData Raw: 64 6d 39 46 4c 33 42 32 62 30 35 55 65 47 56 41 68 48 74 33 69 6c 35 31 65 6c 70 75 52 57 71 47 66 56 46 74 6c 5a 42 6d 55 56 6d 50 68 35 68 31 6e 35 64 76 69 6e 36 6a 65 59 4f 54 65 32 4b 48 63 70 6d 56 61 58 6d 73 61 34 65 4a 73 6e 4f 53 70 71 35 77 67 37 52 30 63 33 75 49 6b 6f 32 54 71 35 47 63 67 61 47 6c 6e 5a 69 6b 68 4a 57 6c 6c 71 37 44 73 61 61 68 6f 4d 4b 79 70 74 44 55 71 61 54 49 71 39 61 78 7a 37 2f 44 73 64 79 76 31 4d 4b 7a 6f 64 37 65 77 62 65 36 38 4d 62 4d 73 4f 4f 2b 72 72 62 76 78 73 37 35 79 73 7a 4c 7a 75 37 75 31 63 72 78 2f 75 44 6b 2b 65 66 38 30 2b 55 4b 7a 65 51 4f 44 77 6e 52 45 67 72 32 33 38 37 75 38 39 4c 35 39 51 73 4c 37 64 66 67 33 4f 4d 55 35 43 59 59 46 75 67 45 4a 41 37 73 4c 69 41 6d 38 41 77 73 4a 66 54 2b 41 41 48
                                                Data Ascii: dm9FL3B2b05UeGVAhHt3il51elpuRWqGfVFtlZBmUVmPh5h1n5dvin6jeYOTe2KHcpmVaXmsa4eJsnOSpq5wg7R0c3uIko2Tq5GcgaGlnZikhJWllq7DsaahoMKyptDUqaTIq9axz7/Dsdyv1MKzod7ewbe68MbMsOO+rrbvxs75yszLzu7u1crx/uDk+ef80+UKzeQODwnREgr2387u89L59QsL7dfg3OMU5CYYFugEJA7sLiAm8AwsJfT+AAH
                                                2024-12-13 05:33:43 UTC1369INData Raw: 6d 6c 61 56 48 39 6d 59 6c 68 41 52 30 68 5a 57 6c 36 4d 68 57 6d 4a 59 55 74 47 67 6b 31 2f 6b 46 53 4a 57 4a 70 30 61 6e 69 5a 57 6d 71 68 65 4a 32 63 6e 6d 56 34 61 47 6c 35 5a 5a 79 62 6d 49 43 48 70 48 4f 6d 63 4b 53 75 72 6e 4f 6f 70 72 61 74 6e 4c 47 2b 66 6e 57 34 6f 4c 2b 68 68 49 43 71 69 4b 32 5a 6d 74 43 70 75 5a 36 76 69 71 7a 4b 30 73 2f 50 70 38 2b 36 6c 63 7a 58 72 37 6d 5a 75 4f 47 77 35 4f 48 48 77 4f 66 64 75 65 6a 50 7a 63 33 70 32 73 2f 75 7a 50 48 67 78 63 66 73 36 4c 7a 79 32 76 4c 51 76 37 79 31 32 66 37 44 42 51 6e 47 33 4f 48 30 42 67 49 4a 33 75 6e 4b 41 42 58 6c 46 77 6a 53 31 41 38 4e 48 42 51 58 45 4e 38 43 39 2b 37 30 39 51 45 66 39 51 55 69 49 41 4d 5a 4c 79 54 70 42 7a 41 71 41 4f 63 52 4e 6a 59 46 4a 69 59 64 4f 42 31 41
                                                Data Ascii: mlaVH9mYlhAR0hZWl6MhWmJYUtGgk1/kFSJWJp0aniZWmqheJ2cnmV4aGl5ZZybmICHpHOmcKSurnOopratnLG+fnW4oL+hhICqiK2ZmtCpuZ6viqzK0s/Pp8+6lczXr7mZuOGw5OHHwOfduejPzc3p2s/uzPHgxcfs6Lzy2vLQv7y12f7DBQnG3OH0BgIJ3unKABXlFwjS1A8NHBQXEN8C9+709QEf9QUiIAMZLyTpBzAqAOcRNjYFJiYdOB1A
                                                2024-12-13 05:33:43 UTC1369INData Raw: 5a 7a 52 48 70 70 59 6d 78 4a 65 33 78 5a 54 58 35 78 69 6d 39 6a 6b 32 35 77 5a 35 64 70 6b 6c 39 2b 6c 70 68 38 66 47 31 30 5a 36 6d 59 5a 35 79 63 65 71 79 5a 6d 4b 43 77 67 4b 6d 6c 74 4b 39 32 68 62 57 6d 6d 34 32 2f 6b 35 75 54 76 5a 61 68 6b 35 71 35 73 35 69 70 75 59 70 2f 6a 63 7a 4c 78 73 79 46 30 63 58 48 70 5a 66 59 31 62 57 73 75 35 32 34 7a 74 43 37 76 62 75 76 6e 64 50 53 75 4c 6e 59 36 64 66 75 30 4c 43 36 7a 38 7a 4c 77 2b 7a 69 78 39 44 7a 31 66 6a 37 76 66 79 35 41 4e 62 7a 34 39 72 76 34 4d 54 33 36 66 73 49 42 77 58 50 37 67 59 45 35 68 48 65 36 50 51 4c 44 41 73 56 47 68 54 76 49 42 63 56 38 69 48 39 42 2f 76 78 42 43 44 31 4a 43 58 31 49 50 34 74 41 69 49 56 4d 2f 55 4e 43 77 4d 4b 2b 53 73 72 4d 51 30 5a 4c 79 34 37 4c 79 38 7a 4d
                                                Data Ascii: ZzRHppYmxJe3xZTX5xim9jk25wZ5dpkl9+lph8fG10Z6mYZ5yceqyZmKCwgKmltK92hbWmm42/k5uTvZahk5q5s5ipuYp/jczLxsyF0cXHpZfY1bWsu524ztC7vbuvndPSuLnY6dfu0LC6z8zLw+zix9Dz1fj7vfy5ANbz49rv4MT36fsIBwXP7gYE5hHe6PQLDAsVGhTvIBcV8iH9B/vxBCD1JCX1IP4tAiIVM/UNCwMK+SsrMQ0ZLy47Ly8zM
                                                2024-12-13 05:33:43 UTC1369INData Raw: 41 69 34 56 4d 6b 49 69 51 59 34 52 76 69 5a 68 33 64 48 4b 64 57 59 43 4b 57 34 75 42 6f 48 6d 61 6b 56 36 6f 65 34 4f 44 69 35 69 50 66 57 65 76 6c 4b 39 39 70 4b 6c 78 67 59 71 73 6d 34 79 4c 64 35 69 62 65 5a 52 2b 73 4a 32 66 77 71 69 6c 67 6f 7a 48 6c 73 2b 49 75 37 79 69 69 74 47 4d 7a 36 79 36 71 39 69 77 72 37 2f 56 75 64 47 31 32 65 4f 2b 70 74 7a 66 71 4f 66 6b 36 74 71 71 31 2b 2f 67 76 36 72 6b 31 73 72 55 78 76 62 6e 37 65 37 65 35 73 72 36 41 2f 69 2f 38 67 48 57 34 64 7a 7a 79 75 6b 4d 36 75 58 6b 35 41 6e 75 34 66 45 4f 7a 74 66 56 34 78 50 6e 2f 51 59 4e 37 4e 6f 69 44 42 6e 76 39 2f 4c 37 49 2f 6f 5a 39 2b 59 42 4a 41 4d 6a 4d 65 51 6c 4e 6a 59 4d 37 53 59 4a 4a 78 30 34 4c 52 30 36 50 68 59 65 49 6b 51 39 4b 43 59 69 4b 79 6b 2f 50 44
                                                Data Ascii: Ai4VMkIiQY4RviZh3dHKdWYCKW4uBoHmakV6oe4ODi5iPfWevlK99pKlxgYqsm4yLd5ibeZR+sJ2fwqilgozHls+Iu7yiitGMz6y6q9iwr7/VudG12eO+ptzfqOfk6tqq1+/gv6rk1srUxvbn7e7e5sr6A/i/8gHW4dzzyukM6uXk5Anu4fEOztfV4xPn/QYN7NoiDBnv9/L7I/oZ9+YBJAMjMeQlNjYM7SYJJx04LR06PhYeIkQ9KCYiKyk/PD
                                                2024-12-13 05:33:43 UTC1369INData Raw: 6b 56 5a 75 64 4a 5a 74 69 57 52 74 55 4a 78 33 59 58 64 37 6b 56 78 77 62 36 4b 44 58 4a 6d 61 66 57 36 73 73 57 36 46 73 58 78 76 69 59 31 33 73 6f 53 33 65 49 32 57 6d 72 4f 50 6d 4a 75 55 77 59 36 34 6e 5a 75 6b 75 34 6d 67 70 6f 6d 34 6a 73 32 30 7a 4a 4f 30 79 36 2b 50 7a 4c 57 59 7a 74 4f 36 32 39 62 57 76 37 7a 65 31 71 4b 68 35 72 72 55 35 61 69 6d 37 73 44 52 79 36 33 4f 33 61 33 58 74 39 44 59 36 76 54 7a 74 76 66 66 75 64 6f 42 39 4e 4d 43 2f 64 34 44 77 77 50 4a 78 50 73 47 79 77 58 6a 42 50 34 4d 36 50 45 50 46 4f 55 4b 32 2f 55 63 37 76 66 78 48 2b 37 61 45 50 49 64 49 65 59 72 34 68 30 6b 2f 67 55 44 44 69 6b 6e 38 43 6f 43 4b 54 45 51 4e 41 59 57 4f 43 30 67 45 45 49 57 4f 30 55 78 4d 54 2f 36 48 41 51 36 43 42 63 38 49 41 34 36 54 44 55
                                                Data Ascii: kVZudJZtiWRtUJx3YXd7kVxwb6KDXJmafW6ssW6FsXxviY13soS3eI2WmrOPmJuUwY64nZuku4mgpom4js20zJO0y6+PzLWYztO629bWv7ze1qKh5rrU5aim7sDRy63O3a3Xt9DY6vTztvffudoB9NMC/d4DwwPJxPsGywXjBP4M6PEPFOUK2/Uc7vfxH+7aEPIdIeYr4h0k/gUDDikn8CoCKTEQNAYWOC0gEEIWO0UxMT/6HAQ6CBc8IA46TDU
                                                2024-12-13 05:33:43 UTC1369INData Raw: 56 64 71 61 32 6c 65 58 6c 39 67 68 49 52 35 69 49 43 49 59 47 69 6e 61 32 75 6c 71 5a 2b 4c 6b 49 53 6a 73 6f 4f 4a 71 36 4f 47 69 59 71 6d 77 49 43 4d 71 70 43 30 77 5a 75 46 77 71 71 62 79 4b 43 66 72 38 57 70 76 61 58 4a 30 39 43 72 79 4c 4b 31 78 39 6a 64 78 74 33 54 75 71 76 54 33 2b 58 6b 77 39 72 66 30 37 6e 61 37 4b 4f 33 7a 2b 2b 36 33 61 58 69 35 2b 62 78 78 61 2f 52 2b 66 50 50 74 39 48 70 33 76 6e 75 31 76 76 62 39 65 67 4c 2f 72 30 46 34 39 2f 62 79 38 4d 48 43 74 45 46 42 67 7a 34 30 75 76 53 43 67 6e 32 45 2f 37 7a 32 39 6f 43 41 66 62 36 48 50 4d 4d 49 42 77 67 43 2f 30 6f 45 76 34 69 4a 79 55 31 44 69 6e 31 48 44 73 74 50 76 34 67 47 6a 34 66 51 7a 5a 45 2f 45 56 4b 53 6b 4e 44 51 53 78 43 4c 79 4d 37 51 30 39 51 46 45 39 57 4f 54 70 59
                                                Data Ascii: Vdqa2leXl9ghIR5iICIYGina2ulqZ+LkISjsoOJq6OGiYqmwICMqpC0wZuFwqqbyKCfr8WpvaXJ09CryLK1x9jdxt3TuqvT3+Xkw9rf07na7KO3z++63aXi5+bxxa/R+fPPt9Hp3vnu1vvb9egL/r0F49/by8MHCtEFBgz40uvSCgn2E/7z29oCAfb6HPMMIBwgC/0oEv4iJyU1Din1HDstPv4gGj4fQzZE/EVKSkNDQSxCLyM7Q09QFE9WOTpY


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.949774104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:45 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:46 UTC379INHTTP/1.1 404 Not Found
                                                Date: Fri, 13 Dec 2024 05:33:45 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: t/NbplgwbH1/vNjuAuiXqTheCnx5Ad242lI=$sooSbMUtdSlP+IPx
                                                Server: cloudflare
                                                CF-RAY: 8f1394ca3fadf5f6-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:46 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.949776104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:46 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f13949dbd2217e9/1734068023636/3I3oy4DmjekUUR0 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:46 UTC200INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:46 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 8f1394ce3bc0c340-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 07 08 02 00 00 00 c8 f4 f9 bf 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR4IDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.949777104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:48 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f13949dbd2217e9/1734068023636/3I3oy4DmjekUUR0 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:48 UTC200INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:48 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 8f1394d998e8726b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 07 08 02 00 00 00 c8 f4 f9 bf 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR4IDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.949778104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:48 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f13949dbd2217e9/1734068023637/9679d31ee1c6be8ae5cc55a9046a31d57749a101b9d6321740d2bf7ebdf3d3a8/4aJGrVU32JV64vm HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:48 UTC143INHTTP/1.1 401 Unauthorized
                                                Date: Fri, 13 Dec 2024 05:33:48 GMT
                                                Content-Type: text/plain; charset=utf-8
                                                Content-Length: 1
                                                Connection: close
                                                2024-12-13 05:33:48 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6c 6e 6e 54 48 75 48 47 76 6f 72 6c 7a 46 57 70 42 47 6f 78 31 58 64 4a 6f 51 47 35 31 6a 49 58 51 4e 4b 5f 66 72 33 7a 30 36 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20glnnTHuHGvorlzFWpBGox1XdJoQG51jIXQNK_fr3z06gAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                2024-12-13 05:33:48 UTC1INData Raw: 4a
                                                Data Ascii: J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.949779104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:50 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 31576
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                CF-Chl-RetryAttempt: 0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:50 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 34 39 64 62 64 32 32 31 37 65 39 3d 30 51 48 76 79 56 71 50 39 56 39 4d 51 75 50 58 62 42 75 72 76 49 4b 41 51 41 7a 34 41 34 75 61 75 38 4b 25 32 62 35 78 71 57 75 59 67 75 71 39 54 75 5a 32 6d 75 56 54 71 58 39 54 71 5a 75 62 33 79 68 75 71 79 75 48 32 43 75 45 76 56 50 49 6c 75 54 35 34 75 47 76 75 37 75 77 76 2b 58 39 58 75 71 70 65 72 6e 76 52 65 32 75 59 76 56 58 39 75 6b 61 37 71 35 75 35 58 75 24 75 75 6f 67 54 79 70 75 41 37 54 75 41 6f 51 58 75 6a 47 58 75 57 75 4c 39 58 41 69 4b 78 59 2b 39 75 52 76 35 71 48 57 7a 34 5a 2b 39 66 73 47 58 56 50 48 48 78 58 31 51 4a 42 76 48 48 75 48 58 66 5a 48 39 75 6e 76 71 55 6b 24 75 6e 6c 74 44 68 55 2d 43 75 55 4c 55 35 5a 75 63 61 61 2d 36 68 41 44 33 4a 4f 65 24 2d 63 43 63 45 7a 79
                                                Data Ascii: v_8f13949dbd2217e9=0QHvyVqP9V9MQuPXbBurvIKAQAz4A4uau8K%2b5xqWuYguq9TuZ2muVTqX9TqZub3yhuqyuH2CuEvVPIluT54uGvu7uwv+X9XuqpernvRe2uYvVX9uka7q5u5Xu$uuogTypuA7TuAoQXujGXuWuL9XAiKxY+9uRv5qHWz4Z+9fsGXVPHHxX1QJBvHHuHXfZH9unvqUk$unltDhU-CuULU5Zucaa-6hAD3JOe$-cCcEzy
                                                2024-12-13 05:33:50 UTC15192OUTData Raw: 58 75 59 75 62 76 75 6c 71 51 56 65 76 24 43 34 42 2b 76 69 74 77 53 6e 76 71 38 54 57 75 7a 54 71 43 75 44 76 69 54 75 33 75 58 76 75 61 71 6a 6c 74 4b 75 39 75 75 75 59 55 31 4d 35 54 75 52 56 58 71 57 75 59 54 41 51 71 45 7a 7a 54 2b 7a 75 68 75 44 76 69 43 75 61 75 30 54 2b 4d 71 77 75 36 54 35 37 75 69 75 7a 4b 2b 4d 71 72 75 75 75 56 64 6a 75 4d 54 41 34 75 52 75 44 50 75 70 43 65 62 78 71 54 2d 75 53 71 4a 4b 69 71 71 59 55 71 76 41 7a 75 45 75 56 62 75 74 45 6e 76 35 76 69 75 71 78 75 45 73 4b 6e 75 41 75 36 58 69 54 71 6e 75 4d 75 35 57 75 70 54 4a 4b 7a 48 75 32 51 36 4a 54 54 71 78 75 43 5a 4c 34 75 41 76 56 4f 2b 6e 75 4b 75 2b 75 41 7a 71 47 75 54 54 75 47 76 50 75 59 4b 7a 48 71 4a 75 70 76 7a 2d 71 38 75 6b 37 35 77 71 69 75 2b 4b 7a 4d 71
                                                Data Ascii: XuYubvulqQVev$C4B+vitwSnvq8TWuzTqCuDviTu3uXvuaqjltKu9uuuYU1M5TuRVXqWuYTAQqEzzT+zuhuDviCuau0T+Mqwu6T57uiuzK+MqruuuVdjuMTA4uRuDPupCebxqT-uSqJKiqqYUqvAzuEuVbutEnv5viuqxuEsKnuAu6XiTqnuMu5WupTJKzHu2Q6JTTqxuCZL4uAvVO+nuKu+uAzqGuTTuGvPuYKzHqJupvz-q8uk75wqiu+KzMq
                                                2024-12-13 05:33:50 UTC330INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:50 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 26264
                                                Connection: close
                                                cf-chl-gen: reudHM84sk18psOC1u2ggaYpYy7bPmwowDty2jUQc+xLtrZWRTsmn+kCa+xXJRsEvEHWAFXdDaIGeWPS$QVH/wfHHTV2FMUH5
                                                Server: cloudflare
                                                CF-RAY: 8f1394e59aba42c2-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:50 UTC1039INData Raw: 6c 56 47 58 64 4a 6d 48 62 46 32 63 63 31 39 66 6f 70 42 6d 5a 32 65 43 63 6e 78 35 68 6e 61 41 66 59 71 6f 6b 58 36 4f 71 4b 65 48 74 6d 79 6c 69 4b 70 31 73 6e 61 76 6e 59 46 32 6e 4a 4b 30 77 38 71 58 6f 71 66 41 77 61 79 76 69 62 32 71 73 71 4b 52 6a 5a 44 4d 70 70 69 30 71 5a 32 52 73 35 65 65 30 4a 62 45 74 4d 2f 64 70 65 62 61 32 73 50 48 70 62 37 43 76 37 48 66 78 4f 6e 7a 36 4c 57 35 2f 50 62 6f 74 2f 37 39 37 65 48 68 76 50 33 63 76 65 51 46 32 41 73 4d 39 63 44 42 79 67 73 50 7a 51 37 54 43 38 30 57 46 64 72 53 32 2f 59 56 38 39 4c 71 49 52 4d 45 48 64 34 47 43 50 62 6b 46 2b 66 6f 44 52 6f 62 48 67 45 70 46 67 77 43 37 76 63 34 4a 76 4d 77 48 78 30 6f 4e 69 4d 4e 47 7a 6b 38 47 53 59 38 42 78 6b 58 4c 55 41 35 4c 69 30 77 45 56 52 57 53 41 38
                                                Data Ascii: lVGXdJmHbF2cc19fopBmZ2eCcnx5hnaAfYqokX6OqKeHtmyliKp1snavnYF2nJK0w8qXoqfAwayvib2qsqKRjZDMppi0qZ2Rs5ee0JbEtM/dpeba2sPHpb7Cv7HfxOnz6LW5/Pbot/797eHhvP3cveQF2AsM9cDBygsPzQ7TC80WFdrS2/YV89LqIRMEHd4GCPbkF+foDRobHgEpFgwC7vc4JvMwHx0oNiMNGzk8GSY8BxkXLUA5Li0wEVRWSA8
                                                2024-12-13 05:33:50 UTC1369INData Raw: 54 68 6e 47 62 67 6e 6d 72 69 5a 6c 38 65 57 4f 6c 72 57 71 47 69 4a 43 53 74 37 4b 48 6d 48 61 77 74 4b 6d 32 76 38 53 2b 6f 37 65 66 67 4a 61 2f 75 35 32 46 6a 4b 36 73 77 37 2f 50 79 37 54 42 6b 4a 57 6f 75 61 53 76 6d 4c 2b 58 72 35 2b 37 34 63 4c 58 31 73 69 38 34 4b 44 6f 70 70 2f 74 70 75 50 5a 33 71 7a 72 35 72 54 6a 37 38 66 54 39 4d 76 70 2b 4c 72 61 75 74 62 57 38 76 4c 44 78 2b 59 4a 35 38 72 6b 2b 67 59 4e 38 51 7a 45 35 65 77 49 35 65 7a 33 37 68 45 55 47 50 6e 2b 39 52 48 62 34 74 30 46 34 2f 37 79 48 43 51 55 48 74 34 4d 44 53 30 42 4c 69 6b 55 37 52 4d 72 38 53 51 6e 4a 68 73 53 46 68 49 41 2b 7a 67 79 46 45 55 2b 4e 53 49 56 4a 6b 78 47 4e 55 63 47 48 67 39 51 53 30 4d 52 52 46 56 59 49 6c 68 4f 55 6a 78 55 47 53 67 63 4f 56 42 5a 49 53
                                                Data Ascii: ThnGbgnmriZl8eWOlrWqGiJCSt7KHmHawtKm2v8S+o7efgJa/u52FjK6sw7/Py7TBkJWouaSvmL+Xr5+74cLX1si84KDopp/tpuPZ3qzr5rTj78fT9Mvp+LrautbW8vLDx+YJ58rk+gYN8QzE5ewI5ez37hEUGPn+9RHb4t0F4/7yHCQUHt4MDS0BLikU7RMr8SQnJhsSFhIA+zgyFEU+NSIVJkxGNUcGHg9QS0MRRFVYIlhOUjxUGSgcOVBZIS
                                                2024-12-13 05:33:50 UTC1369INData Raw: 61 36 39 33 65 48 78 79 65 34 4f 6e 6f 59 4f 42 64 71 79 33 72 33 32 4f 74 6e 5a 7a 73 71 79 33 66 34 2b 53 79 4d 65 58 6d 70 33 49 79 72 6d 76 6f 70 48 41 74 4a 2b 78 77 38 62 61 6c 64 6a 52 6d 5a 57 61 6d 74 71 78 6e 74 6d 36 30 62 37 4a 35 65 4c 4b 78 65 6e 73 75 71 7a 4a 34 38 50 50 79 4d 72 31 34 37 6e 70 34 39 4c 70 73 50 33 70 2f 74 48 68 77 63 33 34 42 74 71 37 39 74 76 6b 2f 67 7a 50 32 50 6e 76 30 41 6e 39 35 41 55 47 38 68 77 50 32 42 34 41 46 42 6a 2b 33 78 6a 61 35 4f 55 6b 38 53 51 6b 4a 42 33 6b 41 76 6b 4a 44 76 7a 6c 4d 77 6f 44 43 51 45 59 48 41 6b 30 4e 50 6b 61 48 67 30 61 51 52 67 56 45 55 5a 43 4e 78 55 73 53 7a 34 6a 4f 44 6f 6e 48 79 77 4d 53 68 63 71 52 78 63 33 54 43 6c 66 58 55 6f 74 4f 69 38 73 49 45 35 53 55 6a 68 6c 4b 6a 38
                                                Data Ascii: a693eHxye4OnoYOBdqy3r32OtnZzsqy3f4+SyMeXmp3IyrmvopHAtJ+xw8baldjRmZWamtqxntm60b7J5eLKxensuqzJ48PPyMr147np49LpsP3p/tHhwc34Btq79tvk/gzP2Pnv0An95AUG8hwP2B4AFBj+3xja5OUk8SQkJB3kAvkJDvzlMwoDCQEYHAk0NPkaHg0aQRgVEUZCNxUsSz4jODonHywMShcqRxc3TClfXUotOi8sIE5SUjhlKj8
                                                2024-12-13 05:33:50 UTC1369INData Raw: 37 53 52 74 6f 71 71 6b 59 6d 56 6e 49 79 53 73 49 69 52 65 59 78 38 72 37 79 6a 74 35 4b 34 6d 71 75 48 6f 72 6d 61 6a 4a 36 6a 7a 59 36 4d 73 73 71 69 73 4a 48 57 31 5a 43 57 31 72 61 77 74 63 57 2b 6f 64 4f 69 75 71 72 57 76 4d 4b 6f 35 65 58 41 38 4c 37 7a 74 4d 7a 49 30 64 6e 69 79 64 58 4e 36 38 72 33 38 72 6d 35 31 4e 6a 6d 39 64 49 45 34 2b 73 48 41 4e 76 35 42 66 7a 62 79 77 37 6c 35 51 6e 74 45 65 54 6b 47 78 54 65 44 39 6e 54 34 76 62 76 42 66 41 6f 47 2b 66 6a 2f 69 34 6a 47 7a 41 77 45 2b 6f 4e 35 76 41 43 4b 6a 4d 7a 42 52 55 6e 4c 78 6e 31 39 69 4d 72 4d 68 4d 57 52 78 34 61 50 68 30 6f 48 42 67 2f 4b 69 4d 39 45 45 6f 67 45 6a 45 52 49 54 64 54 56 31 5a 4f 4b 56 67 73 4e 32 49 75 4f 55 52 59 59 7a 63 34 50 47 70 6a 52 32 63 2f 4b 53 52 67
                                                Data Ascii: 7SRtoqqkYmVnIySsIiReYx8r7yjt5K4mquHormajJ6jzY6MssqisJHW1ZCW1rawtcW+odOiuqrWvMKo5eXA8L7ztMzI0dniydXN68r38rm51Njm9dIE4+sHANv5Bfzbyw7l5QntEeTkGxTeD9nT4vbvBfAoG+fj/i4jGzAwE+oN5vACKjMzBRUnLxn19iMrMhMWRx4aPh0oHBg/KiM9EEogEjERITdTV1ZOKVgsN2IuOURYYzc4PGpjR2c/KSRg
                                                2024-12-13 05:33:50 UTC1369INData Raw: 6d 4a 6e 61 79 38 6b 62 32 41 76 70 53 6c 78 4d 65 31 79 61 53 6a 6e 4a 36 36 72 71 65 4f 79 72 75 51 76 39 62 4c 6b 4a 69 73 7a 35 4f 78 7a 72 6d 58 32 2b 44 52 34 4a 72 50 35 4b 2f 48 34 37 6d 36 32 36 6a 62 76 4b 7a 67 35 4f 6a 66 78 4d 2b 2f 77 64 54 70 31 2f 7a 57 31 62 76 36 7a 77 4b 35 41 76 4c 59 33 2f 54 35 42 65 6e 34 2b 66 6a 6c 34 38 38 4b 7a 4f 37 39 43 76 4d 55 41 67 38 4c 30 76 63 48 37 53 41 4d 37 2f 44 74 46 42 50 33 4b 50 6b 56 2b 52 77 4e 36 50 73 78 45 69 45 41 44 6a 50 32 42 43 6b 4b 42 41 67 36 4e 41 66 31 4c 79 49 32 44 6a 49 45 52 78 6c 49 45 6a 59 64 41 79 56 4c 48 45 34 64 45 69 52 43 54 45 63 59 4d 55 4e 63 4b 6a 52 49 4f 43 35 66 51 69 38 6a 5a 54 35 62 4a 32 5a 62 5a 78 35 73 62 46 41 76 58 6a 41 6c 4b 6b 78 7a 4d 30 64 35 52
                                                Data Ascii: mJnay8kb2AvpSlxMe1yaSjnJ66rqeOyruQv9bLkJisz5OxzrmX2+DR4JrP5K/H47m626jbvKzg5OjfxM+/wdTp1/zW1bv6zwK5AvLY3/T5Ben4+fjl488KzO79CvMUAg8L0vcH7SAM7/DtFBP3KPkV+RwN6PsxEiEADjP2BCkKBAg6NAf1LyI2DjIERxlIEjYdAyVLHE4dEiRCTEcYMUNcKjRIOC5fQi8jZT5bJ2ZbZx5sbFAvXjAlKkxzM0d5R
                                                2024-12-13 05:33:50 UTC1369INData Raw: 4c 6e 58 79 37 64 36 50 43 69 4d 71 6f 68 72 69 67 78 38 58 4d 79 72 43 4f 68 72 53 6c 6b 71 37 4f 75 4e 71 4f 74 4e 69 64 79 4b 79 36 32 63 53 69 31 4e 76 4a 30 64 50 65 77 62 66 6d 35 2b 66 5a 30 75 6a 46 76 39 43 75 79 64 44 69 38 4c 6a 62 75 4c 6e 56 36 76 47 2b 41 51 4c 32 78 41 54 79 2b 38 66 32 2b 76 7a 4d 2b 2f 72 68 7a 73 59 58 45 67 37 74 34 2f 51 4f 46 42 59 50 46 50 45 50 2f 68 67 47 38 77 55 65 43 65 59 5a 35 43 54 66 44 43 76 77 4d 78 48 75 49 51 6b 77 4c 6a 55 7a 47 66 62 75 48 51 37 36 46 7a 63 68 51 2f 59 64 51 51 59 78 46 53 4d 2b 52 43 41 77 51 30 6b 6b 4d 55 67 56 4d 44 56 4c 55 46 70 4c 55 54 34 73 54 6c 63 32 57 6c 42 58 54 6c 4e 52 49 47 55 35 57 79 6b 71 51 57 63 6f 62 55 6c 6d 63 79 64 42 62 6a 42 7a 5a 32 77 36 55 7a 64 74 64 48
                                                Data Ascii: LnXy7d6PCiMqohrigx8XMyrCOhrSlkq7OuNqOtNidyKy62cSi1NvJ0dPewbfm5+fZ0ujFv9CuydDi8LjbuLnV6vG+AQL2xATy+8f2+vzM+/rhzsYXEg7t4/QOFBYPFPEP/hgG8wUeCeYZ5CTfDCvwMxHuIQkwLjUzGfbuHQ76FzchQ/YdQQYxFSM+RCAwQ0kkMUgVMDVLUFpLUT4sTlc2WlBXTlNRIGU5WykqQWcobUlmcydBbjBzZ2w6UzdtdH
                                                2024-12-13 05:33:50 UTC1369INData Raw: 76 37 47 6a 76 37 53 6e 72 38 50 48 6e 37 33 48 74 5a 2b 31 79 35 54 4a 75 74 4b 74 30 62 66 52 73 64 6e 4b 31 39 76 5a 78 74 7a 4a 33 64 7a 65 34 2b 48 58 34 36 7a 68 30 4f 66 72 34 65 48 72 79 74 50 59 38 4d 32 32 35 76 48 68 75 75 72 33 31 66 48 76 2f 74 6e 78 38 2f 37 49 2f 66 67 43 34 63 72 72 42 77 77 4b 43 51 73 51 34 2f 67 51 37 51 72 2b 45 78 67 69 42 42 67 4e 41 41 59 62 49 4f 49 45 49 4f 67 61 44 79 49 43 49 68 4d 72 42 69 49 57 4c 51 72 79 4a 44 41 30 50 69 67 30 2f 44 59 31 4e 77 48 2b 4b 44 78 41 4f 6a 4e 42 4c 68 67 77 52 41 34 73 4d 6b 68 4d 52 6a 64 4c 46 52 4d 35 54 69 35 4f 53 56 63 79 59 6b 4e 57 52 6d 5a 53 58 43 56 65 52 47 41 2b 50 47 46 6a 61 47 35 65 61 55 5a 65 56 6d 73 31 65 6d 56 7a 54 6e 35 65 64 46 4a 71 59 58 68 42 67 6d 5a
                                                Data Ascii: v7Gjv7Snr8PHn73HtZ+1y5TJutKt0bfRsdnK19vZxtzJ3dze4+HX46zh0Ofr4eHrytPY8M225vHhuur31fHv/tnx8/7I/fgC4crrBwwKCQsQ4/gQ7Qr+ExgiBBgNAAYbIOIEIOgaDyICIhMrBiIWLQryJDA0Pig0/DY1NwH+KDxAOjNBLhgwRA4sMkhMRjdLFRM5Ti5OSVcyYkNWRmZSXCVeRGA+PGFjaG5eaUZeVms1emVzTn5edFJqYXhBgmZ
                                                2024-12-13 05:33:50 UTC1369INData Raw: 73 36 69 6e 38 54 53 7a 49 75 6f 30 73 43 6e 7a 4e 79 75 6b 37 44 61 79 4b 2f 55 34 64 76 45 75 64 36 38 75 38 65 6a 71 62 69 34 35 73 48 5a 34 65 33 76 34 65 54 31 38 4e 50 62 37 72 6e 4c 2f 72 65 39 7a 4d 7a 36 31 65 33 6b 2f 66 44 6a 78 66 37 33 39 66 77 4f 43 65 7a 62 44 41 2f 66 46 77 37 73 46 68 4d 61 42 76 44 78 47 42 76 72 45 68 6f 4e 41 66 41 62 45 77 67 64 4b 77 34 4e 2b 69 63 46 44 42 41 78 38 52 44 73 4b 79 51 69 4b 54 6b 31 47 51 6f 32 4b 52 7a 30 4e 79 38 55 4f 55 59 71 4b 52 4e 44 49 52 67 73 55 41 34 74 4a 6b 64 41 50 6b 56 57 46 6a 51 57 55 6b 67 39 4c 6c 6b 64 55 68 74 58 55 45 35 56 61 43 5a 46 4f 6d 55 70 58 69 64 6d 57 55 31 43 62 54 46 71 4c 32 74 6b 59 6d 6c 36 54 31 6c 4f 65 54 31 32 4f 33 70 74 59 56 61 42 52 58 4a 44 66 33 68 32
                                                Data Ascii: s6in8TSzIuo0sCnzNyuk7DayK/U4dvEud68u8ejqbi45sHZ4e3v4eT18NPb7rnL/re9zMz61e3k/fDjxf739fwOCezbDA/fFw7sFhMaBvDxGBvrEhoNAfAbEwgdKw4N+icFDBAx8RDsKyQiKTk1GQo2KRz0Ny8UOUYqKRNDIRgsUA4tJkdAPkVWFjQWUkg9LlkdUhtXUE5VaCZFOmUpXidmWU1CbTFqL2tkYml6T1lOeT12O3ptYVaBRXJDf3h2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.949780104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:52 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:52 UTC379INHTTP/1.1 404 Not Found
                                                Date: Fri, 13 Dec 2024 05:33:52 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: /a8zsymARttIVkCiOSnVbfXF7x0d7i10bM8=$WXQetDyH57HuK6sh
                                                Server: cloudflare
                                                CF-RAY: 8f1394f34cc84414-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.94978135.190.80.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:52 UTC561OUTOPTIONS /report/v4?s=obp9F3FOSH0NYe0DDnNrCNOwN2ri3hlU%2FF7bpMAuMHYQ1prNKHrKH2Z25RVzgwKjPsnd91QJx%2F8pmZu5Ij3atPendexFIlSPnp%2BfmAnZVhNE%2B2fSf0VGQrtFPyaIx9W8okdy%2BrOPzhFltjQ%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://sharedocuganeshgrains.me
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:52 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: POST, OPTIONS
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-type, content-length
                                                date: Fri, 13 Dec 2024 05:33:52 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.94978235.190.80.14435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:54 UTC494OUTPOST /report/v4?s=obp9F3FOSH0NYe0DDnNrCNOwN2ri3hlU%2FF7bpMAuMHYQ1prNKHrKH2Z25RVzgwKjPsnd91QJx%2F8pmZu5Ij3atPendexFIlSPnp%2BfmAnZVhNE%2B2fSf0VGQrtFPyaIx9W8okdy%2BrOPzhFltjQ%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 882
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:54 UTC882OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 31 30 39 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 36 34 39 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 30 2e 35 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 61 72 65 64 6f 63 75 67 61 6e 65 73
                                                Data Ascii: [{"age":51096,"body":{"elapsed_time":2649,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.90.56","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://sharedocuganes
                                                2024-12-13 05:33:54 UTC168INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                date: Fri, 13 Dec 2024 05:33:54 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.949784104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:57 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 33908
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                CF-Chl-RetryAttempt: 0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/es00l/0x4AAAAAAAXfz5cXCad3M5bH/dark/fbE/normal/auto/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:57 UTC16384OUTData Raw: 76 5f 38 66 31 33 39 34 39 64 62 64 32 32 31 37 65 39 3d 30 51 48 76 79 56 71 50 39 56 39 4d 51 75 50 58 62 42 75 72 76 49 4b 41 51 41 7a 34 41 34 75 61 75 38 4b 25 32 62 35 78 71 57 75 59 67 75 71 39 54 75 5a 32 6d 75 56 54 71 58 39 54 71 5a 75 62 33 79 68 75 71 79 75 48 32 43 75 45 76 56 50 49 6c 75 54 35 34 75 47 76 75 37 75 77 76 2b 58 39 58 75 71 70 65 72 6e 76 52 65 32 75 59 76 56 58 39 75 6b 61 37 71 35 75 35 58 75 24 75 75 6f 67 54 79 70 75 41 37 54 75 41 6f 51 58 75 6a 47 58 75 57 75 4c 39 58 41 69 4b 78 59 2b 39 75 52 76 35 71 48 57 7a 34 5a 2b 39 66 73 47 58 56 50 48 48 78 58 31 51 4a 42 76 48 48 75 48 58 66 5a 48 39 75 6e 76 71 55 6b 24 75 6e 6c 74 44 68 55 2d 43 75 55 4c 55 35 5a 75 63 61 61 2d 36 68 41 44 33 4a 4f 65 24 2d 63 43 63 45 7a 79
                                                Data Ascii: v_8f13949dbd2217e9=0QHvyVqP9V9MQuPXbBurvIKAQAz4A4uau8K%2b5xqWuYguq9TuZ2muVTqX9TqZub3yhuqyuH2CuEvVPIluT54uGvu7uwv+X9XuqpernvRe2uYvVX9uka7q5u5Xu$uuogTypuA7TuAoQXujGXuWuL9XAiKxY+9uRv5qHWz4Z+9fsGXVPHHxX1QJBvHHuHXfZH9unvqUk$unltDhU-CuULU5Zucaa-6hAD3JOe$-cCcEzy
                                                2024-12-13 05:33:57 UTC16384OUTData Raw: 58 75 59 75 62 76 75 6c 71 51 56 65 76 24 43 34 42 2b 76 69 74 77 53 6e 76 71 38 54 57 75 7a 54 71 43 75 44 76 69 54 75 33 75 58 76 75 61 71 6a 6c 74 4b 75 39 75 75 75 59 55 31 4d 35 54 75 52 56 58 71 57 75 59 54 41 51 71 45 7a 7a 54 2b 7a 75 68 75 44 76 69 43 75 61 75 30 54 2b 4d 71 77 75 36 54 35 37 75 69 75 7a 4b 2b 4d 71 72 75 75 75 56 64 6a 75 4d 54 41 34 75 52 75 44 50 75 70 43 65 62 78 71 54 2d 75 53 71 4a 4b 69 71 71 59 55 71 76 41 7a 75 45 75 56 62 75 74 45 6e 76 35 76 69 75 71 78 75 45 73 4b 6e 75 41 75 36 58 69 54 71 6e 75 4d 75 35 57 75 70 54 4a 4b 7a 48 75 32 51 36 4a 54 54 71 78 75 43 5a 4c 34 75 41 76 56 4f 2b 6e 75 4b 75 2b 75 41 7a 71 47 75 54 54 75 47 76 50 75 59 4b 7a 48 71 4a 75 70 76 7a 2d 71 38 75 6b 37 35 77 71 69 75 2b 4b 7a 4d 71
                                                Data Ascii: XuYubvulqQVev$C4B+vitwSnvq8TWuzTqCuDviTu3uXvuaqjltKu9uuuYU1M5TuRVXqWuYTAQqEzzT+zuhuDviCuau0T+Mqwu6T57uiuzK+MqruuuVdjuMTA4uRuDPupCebxqT-uSqJKiqqYUqvAzuEuVbutEnv5viuqxuEsKnuAu6XiTqnuMu5WupTJKzHu2Q6JTTqxuCZL4uAvVO+nuKu+uAzqGuTTuGvPuYKzHqJupvz-q8uk75wqiu+KzMq
                                                2024-12-13 05:33:57 UTC1140OUTData Raw: 6e 70 54 35 76 35 53 31 64 2d 4d 75 56 36 53 4b 7a 43 62 7a 61 4c 43 51 32 5a 30 44 63 43 75 56 54 75 42 78 79 4b 51 4b 69 7a 71 31 51 34 39 71 33 6f 70 6c 31 62 35 33 68 70 31 4c 4e 53 6e 54 44 4b 55 6d 6d 51 56 32 54 4a 54 35 48 69 30 4b 35 56 65 69 58 4d 75 65 6a 68 50 71 67 6b 37 4e 4f 41 4c 30 48 35 4b 69 32 47 50 72 52 71 50 31 55 56 6a 51 6e 63 5a 65 61 75 78 37 69 79 53 6e 75 24 6f 36 55 42 59 4e 31 75 75 77 4b 24 75 75 70 2b 73 45 33 59 34 36 71 76 75 48 77 73 59 71 71 76 5a 35 42 72 6c 7a 55 31 75 56 32 32 68 53 49 75 48 63 6f 30 6e 34 6d 42 63 70 6d 6e 65 74 49 63 4b 2d 6e 4c 74 35 76 75 6f 39 4b 4b 6f 35 68 47 65 42 50 78 34 35 70 59 4d 41 66 67 4f 6e 77 24 5a 58 37 32 50 79 7a 75 47 75 2b 6e 71 4a 55 53 72 47 56 72 4e 74 74 31 39 6a 6e 4e 41
                                                Data Ascii: npT5v5S1d-MuV6SKzCbzaLCQ2Z0DcCuVTuBxyKQKizq1Q49q3opl1b53hp1LNSnTDKUmmQV2TJT5Hi0K5VeiXMuejhPqgk7NOAL0H5Ki2GPrRqP1UVjQncZeaux7iySnu$o6UBYN1uuwK$uup+sE3Y46qvuHwsYqqvZ5BrlzU1uV22hSIuHco0n4mBcpmnetIcK-nLt5vuo9KKo5hGeBPx45pYMAfgOnw$ZX72PyzuGu+nqJUSrGVrNtt19jnNA
                                                2024-12-13 05:33:57 UTC1361INHTTP/1.1 200 OK
                                                Date: Fri, 13 Dec 2024 05:33:57 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 4656
                                                Connection: close
                                                cf-chl-out: Hox7QHDKCoczvrIhNcaWn2jgXaNyFk0yFtjI9P+vGvR6OGPIVCxpi0+DxwdRZNiqFAtKg3kp8wF5JvUHC8KCoN8r2R+5Y/kz1lyW6LhU0lO1W8ywFVSJU7Y=$NFdyh2DbkHhhWwHq
                                                cf-chl-out-s: voqZhh9S2IM0tH1itRukF51k4TpY73QVEfj1r3fZbGiW1wEO9NKEEB/pTwMyYq0jqgivoYyU8CfxSthDY6prYvOtOjFK0a8CvO5frWj2zay3C3pgHEH+Ais+6Fl0RiNqPnaPerPziFhVh2c7h7KxQ2jfWsAfkgMhJkLwGWLYdmq/PjIB+2x7AGiA2+/0pqyPS4MShLm8I711wegVCOkYIWHw8wLuJSQCJctgKxrhyJFURaSmcWaFaRYZHU8uz5QFJfoK0r3B1q4mu198U08jAfKA6IPYn9g/p85fgT8xDXFDdH9KeINiKCI/NXAvlvkYkuWYZZdGbSghHtSKuHm5eWvXVUmXKuFb7bHthmHOcJbPStjGBlSqR5r5p2dnSijSLmNlGuZkqj8cQc5rVlC/QmTG34RJ7kYD6rU1UOEEcucWEYMkRPloFu3eXvnLQ+0PtNQRi92DNPDYb29Q9fJBy4x9koBerPYu+uXIZCWie8nrc+xYxXKhj1TnGtXgEkUh0uATRpHBdgEMT5yho61CMZOphEfZkDaovCkd5wF3Hxz8h/K9lFNwLkJdIyQKXT6JPRzNmHoCiHhqocM+uslaH3/eX5ZebJsO5iK2ygJKtKxY62AtX9seNkN2B04JjKsJNuOEgkLTVx2CWReX/+9roWkJ4haXp83saqbk/Z5VvkZvD47Yg5UZ2HEPWeo0mfyAM+1wYWrwRoJ71IRW/nUV1oVS5RxBpS5lIh2IrchaBOTJMkAuV0TbSpX98JyrmccG/ozvuSQB2Hdzks2DS+bEOBKl/DfYGG11dbdwbWrwqZgLDR4G3hyBf8686uxSQjV5oF+/XpDK4Ijqb47n/JCvWloFmdFp9cZllCUaTZSnnMLf3jSoatJLdzMpSdvN4DXm6FSgIA55Jc8ITIV9xIq+6wrRlsh9eJ1rMR4CoX0dZJfxlk/GlVZvDzUVrYiT/Tue8kOjcDl77NFBlptetwvv6qKJ6t6+7MA=$B528uA/4wCh3O9IL
                                                Server: cloudflare
                                                CF-RAY: 8f139511ed414299-EWR
                                                2024-12-13 05:33:57 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:57 UTC1345INData Raw: 6c 56 47 58 64 4a 6d 48 62 46 32 63 63 31 39 66 6f 70 42 6d 5a 32 65 43 6f 4a 6c 71 72 47 6d 47 6a 36 35 6b 6e 59 43 69 62 59 46 33 74 35 57 34 62 70 52 35 72 4c 76 43 6a 35 75 65 6f 71 4f 66 6f 71 61 6e 73 36 6d 2f 77 62 43 77 78 49 32 4a 6a 4d 69 69 6c 37 4c 4d 72 36 61 30 33 73 69 6e 76 35 66 56 34 74 57 69 74 4e 44 5a 34 4c 6a 43 34 65 4c 71 78 64 33 77 34 73 7a 67 36 72 4b 7a 35 64 65 36 74 76 48 2b 31 50 36 35 2f 65 48 7a 76 2b 32 34 39 67 62 42 33 65 51 4b 39 2b 7a 4c 44 74 44 73 79 77 37 56 31 73 37 58 38 75 59 50 35 78 33 63 30 65 34 68 44 66 72 79 2f 75 55 55 49 52 76 6d 35 43 73 67 41 43 38 78 4c 42 38 42 36 77 45 66 39 54 63 6d 4b 69 2f 33 4f 79 38 68 4d 45 49 43 46 77 45 57 46 7a 55 53 49 68 73 71 4c 67 6b 75 47 69 59 74 4d 51 59 56 4b 69 49
                                                Data Ascii: lVGXdJmHbF2cc19fopBmZ2eCoJlqrGmGj65knYCibYF3t5W4bpR5rLvCj5ueoqOfoqans6m/wbCwxI2JjMiil7LMr6a03sinv5fV4tWitNDZ4LjC4eLqxd3w4szg6rKz5de6tvH+1P65/eHzv+249gbB3eQK9+zLDtDsyw7V1s7X8uYP5x3c0e4hDfry/uUUIRvm5CsgAC8xLB8B6wEf9TcmKi/3Oy8hMEICFwEWFzUSIhsqLgkuGiYtMQYVKiI
                                                2024-12-13 05:33:57 UTC1369INData Raw: 58 68 45 5a 6b 70 36 6b 6e 36 56 61 35 4e 73 6a 6c 6d 61 65 31 70 75 68 35 56 65 63 70 2b 56 59 58 75 62 64 4b 52 2f 6d 34 47 6c 61 36 2b 44 61 5a 4b 6d 5a 62 53 4c 63 4b 35 31 74 5a 6d 6e 75 35 43 2f 6a 73 43 38 65 33 35 2f 76 36 47 61 67 35 32 44 76 4c 33 47 76 72 43 4d 76 4d 4f 6a 7a 63 2b 31 79 70 57 4c 7a 70 4f 5a 6d 70 54 4a 33 37 4c 50 32 2b 57 33 70 4c 48 6a 34 74 37 42 70 36 79 6f 7a 65 54 63 71 39 48 74 36 36 7a 68 74 4d 37 33 78 72 66 31 76 50 69 34 76 62 75 31 42 73 54 56 30 51 55 47 39 73 4d 4e 7a 41 7a 76 44 4d 30 49 34 73 77 53 44 2f 62 52 42 76 48 74 45 67 72 70 47 52 59 44 48 42 6b 6a 2b 65 50 69 4b 41 41 66 46 43 34 58 4d 43 72 74 48 53 41 66 37 7a 45 76 46 69 34 4c 39 41 51 37 4f 42 6f 72 4e 53 35 45 46 50 30 45 53 42 46 48 4b 7a 4d 71
                                                Data Ascii: XhEZkp6kn6Va5Nsjlmae1puh5Vecp+VYXubdKR/m4Gla6+DaZKmZbSLcK51tZmnu5C/jsC8e35/v6Gag52DvL3GvrCMvMOjzc+1ypWLzpOZmpTJ37LP2+W3pLHj4t7Bp6yozeTcq9Ht66zhtM73xrf1vPi4vbu1BsTV0QUG9sMNzAzvDM0I4swSD/bRBvHtEgrpGRYDHBkj+ePiKAAfFC4XMCrtHSAf7zEvFi4L9AQ7OBorNS5EFP0ESBFHKzMq
                                                2024-12-13 05:33:57 UTC1369INData Raw: 79 4e 68 56 4f 51 59 32 53 61 5a 35 68 6c 56 49 39 32 6c 4a 53 43 6c 32 2b 59 66 48 4f 42 66 56 31 2b 59 36 52 36 66 6f 6d 47 67 58 36 4e 6f 33 43 49 74 35 75 37 6b 62 68 38 6c 48 4b 2b 65 72 2b 6b 6b 37 2b 6d 70 70 53 65 68 4b 61 6f 72 73 36 70 69 72 4f 6a 7a 36 71 70 72 35 4b 75 30 38 69 56 6e 62 48 51 6c 39 4f 71 6f 64 2f 6b 6e 65 48 53 31 61 69 37 75 75 48 4c 7a 71 37 6c 77 74 2f 44 39 63 37 6f 31 2f 66 4a 75 63 72 78 41 50 7a 4e 41 63 37 30 34 2f 6e 62 38 39 6a 38 79 65 43 2b 44 4e 62 2b 30 41 62 6d 38 64 4d 57 38 77 76 6d 39 67 6b 45 36 2b 62 31 30 65 2f 58 49 4e 7a 30 49 79 55 41 2b 41 54 33 48 2f 58 31 4c 53 44 34 48 79 30 4b 41 44 4d 74 49 67 67 54 2b 51 6e 37 43 45 44 31 45 52 6b 65 52 50 6f 66 53 45 55 58 45 68 63 35 47 55 77 71 54 79 51 71 47
                                                Data Ascii: yNhVOQY2SaZ5hlVI92lJSCl2+YfHOBfV1+Y6R6fomGgX6No3CIt5u7kbh8lHK+er+kk7+mppSehKaors6pirOjz6qpr5Ku08iVnbHQl9Oqod/kneHS1ai7uuHLzq7lwt/D9c7o1/fJucrxAPzNAc704/nb89j8yeC+DNb+0Abm8dMW8wvm9gkE6+b10e/XINz0IyUA+AT3H/X1LSD4Hy0KADMtIggT+Qn7CED1ERkeRPofSEUXEhc5GUwqTyQqG
                                                2024-12-13 05:33:57 UTC573INData Raw: 33 69 57 6c 6d 6e 48 4e 6f 6b 4a 42 75 63 4b 46 68 66 58 69 41 59 47 52 2b 71 33 61 49 59 72 46 73 63 6f 56 2b 68 71 47 44 70 37 69 47 68 4a 70 38 65 33 4b 65 66 72 43 51 6e 4c 69 64 6d 61 65 6c 69 59 75 62 70 70 69 50 69 71 36 73 6f 4e 54 52 78 4b 44 47 31 4b 62 46 70 61 37 59 71 4c 69 31 6e 36 54 69 34 4d 69 61 74 38 47 70 76 4b 4f 70 34 74 6d 35 79 74 75 6d 38 73 4c 4d 77 4d 48 4c 37 65 58 55 2f 50 72 41 79 73 72 64 30 50 58 57 33 64 66 52 33 77 66 59 43 77 58 76 33 77 58 39 38 2b 41 57 34 78 50 6e 34 65 72 33 30 67 37 79 36 75 77 51 48 68 2f 78 37 68 58 2b 32 76 50 2b 41 4e 37 33 2f 68 77 4f 4d 51 73 4f 46 76 37 2b 45 79 49 49 46 43 6b 64 44 42 41 36 44 66 6f 59 4e 78 49 55 46 44 55 79 49 67 6f 6c 4c 68 77 58 4b 44 42 42 4b 79 38 67 56 54 42 48 4a 55
                                                Data Ascii: 3iWlmnHNokJBucKFhfXiAYGR+q3aIYrFscoV+hqGDp7iGhJp8e3KefrCQnLidmaeliYubppiPiq6soNTRxKDG1KbFpa7YqLi1n6Ti4Miat8GpvKOp4tm5ytum8sLMwMHL7eXU/PrAysrd0PXW3dfR3wfYCwXv3wX98+AW4xPn4er30g7y6uwQHh/x7hX+2vP+AN73/hwOMQsOFv7+EyIIFCkdDBA6DfoYNxIUFDUyIgolLhwXKDBBKy8gVTBHJU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.949785104.18.94.414435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:59 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/568171590:1734020746:eg_-G3d8zYlrYDbFD3_17usSbkVfPikomGiY30lzBc0/8f13949dbd2217e9/vFsjbPEXZ1TIuAS8OvQq8P2njhn8c6pyNj1gcaM7aKQ-1734068018-1.1.1.1-yHPvfptMHO9Rq5.QaK_botAXjJbftYsCMfgPGQkodCOlEGLoIE41kMoIF2DosetK HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:33:59 UTC379INHTTP/1.1 404 Not Found
                                                Date: Fri, 13 Dec 2024 05:33:59 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: Kf5TDf7qL6yzNq0C8ZIRk49oAUeuQGEZeEo=$fnEBwHDnkDNUPajB
                                                Server: cloudflare
                                                CF-RAY: 8f13951e2dcd0caa-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-12-13 05:33:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.94978679.137.248.1524435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:33:59 UTC1491OUTGET /trunstileVerify/0.G3wvqr6TJk9Fndr727s6XJUtO2oBp0l-kibWvJOsIett0QYsTJggKihvPEyVuACHiFmTvbQDxUz2LVZJ_CMYw5YOTN3ujJL3ZlYkVEKL6oMkXmCpGNqA21ErCj1NbR4UXtB3uppc2AoGJxb5b_eyHqS_jbiHuAZTXOstYQjq_9DMZ3TwoRBFQqJxh88aRiMQ9Ui2WFyKxp12jabSrzK1n7d5QMNJp6B7fGOOadh_ZkSfnS8jpj2C1WUblvyDKDk6Q_Ovs_7nIPc1vSbzba20qbwV1q3ynTv94YH_u4YKxHuJeZGo5awBJVycpz2_a5XfLwimQnywBmKo6c8ptH_vhNKBlKA1KB3rGiywV7FeG-v2f0bf5nbcORbxYVFs3HBgcdohNVADwRlNEjG-8R3orBXOoec_eYvN1dFXLPS8mGp3w0X9vnuMlXeq7HyKLTa_EErQ3Apd1smD7je74aJxRNc4GVfcqwlt067JLNw3fBuVKK00lXn7QpdvhHpO2MGtZ9lZFOFj8vqSyYWCWem4rqUq-g6Ne4YXTUJ6hQMzf_iuCqJfAiN3TF3hFJe9IHmb5i-FMduv2MYKCYwNBCZ7Dta0A4ykc9Uyl4Z_7DdzoI8_e3tRIP3izZB5ebZYSkG_7k5Xm4c3PfeZviShe_euanZTTeCkHDq_4fS80kQMNJ7kCxuwFMi34BehZhPC05aiYSmRcGguVOzUdJxIqcigYRT7LL76eLgp1JE1TB0dbj6TJR9SzUCLOJlM2JrWp9QkKDXUS19IxAeccsgiR8cKmw.-bt8iSaWrRcZ8amfMrYMsw.ac1eb916539b20a468fd15e7abfa4cb666f3e8efa7550cf1d6a0f3d4e895bcbf HTTP/1.1
                                                Host: one.anotherarcher.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://c0tintegkooa5u.z1.web.core.windows.net
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://c0tintegkooa5u.z1.web.core.windows.net/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:34:00 UTC271INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0 (Ubuntu)
                                                Date: Fri, 13 Dec 2024 05:33:59 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Content-Length: 222
                                                Connection: close
                                                X-Powered-By: Express
                                                Access-Control-Allow-Origin: *
                                                ETag: W/"de-PxsUKcbMXq5hqccQKbpTaYf8yvg"
                                                2024-12-13 05:34:00 UTC222INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 73 65 63 72 65 74 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 30 59 58 4a 6e 5a 58 52 4a 5a 43 49 36 49 6d 46 6c 4d 7a 45 33 5a 6d 4d 35 4c 57 55 77 4f 47 4d 74 4e 44 4e 68 4d 53 31 68 4f 44 67 79 4c 54 45 30 5a 57 51 78 4e 47 5a 6d 5a 57 5a 6a 4d 69 49 73 49 6d 6c 68 64 43 49 36 4d 54 63 7a 4e 44 41 32 4f 44 41 7a 4f 53 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 4d 30 4d 44 63 78 4e 6a 4d 35 66 51 2e 68 69 74 52 55 37 4d 47 6c 46 70 70 42 53 31 36 71 70 6b 4e 77 45 50 66 37 63 45 57 79 6f 56 30 43 35 44 4a 63 58 30 58 44 77 6b 22 7d
                                                Data Ascii: {"status":true,"secret":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0YXJnZXRJZCI6ImFlMzE3ZmM5LWUwOGMtNDNhMS1hODgyLTE0ZWQxNGZmZWZjMiIsImlhdCI6MTczNDA2ODAzOSwiZXhwIjoxNzM0MDcxNjM5fQ.hitRU7MGlFppBS16qpkNwEPf7cEWyoV0C5DJcX0XDwk"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.94978779.137.248.1524435368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-12-13 05:34:01 UTC1241OUTGET /trunstileVerify/0.G3wvqr6TJk9Fndr727s6XJUtO2oBp0l-kibWvJOsIett0QYsTJggKihvPEyVuACHiFmTvbQDxUz2LVZJ_CMYw5YOTN3ujJL3ZlYkVEKL6oMkXmCpGNqA21ErCj1NbR4UXtB3uppc2AoGJxb5b_eyHqS_jbiHuAZTXOstYQjq_9DMZ3TwoRBFQqJxh88aRiMQ9Ui2WFyKxp12jabSrzK1n7d5QMNJp6B7fGOOadh_ZkSfnS8jpj2C1WUblvyDKDk6Q_Ovs_7nIPc1vSbzba20qbwV1q3ynTv94YH_u4YKxHuJeZGo5awBJVycpz2_a5XfLwimQnywBmKo6c8ptH_vhNKBlKA1KB3rGiywV7FeG-v2f0bf5nbcORbxYVFs3HBgcdohNVADwRlNEjG-8R3orBXOoec_eYvN1dFXLPS8mGp3w0X9vnuMlXeq7HyKLTa_EErQ3Apd1smD7je74aJxRNc4GVfcqwlt067JLNw3fBuVKK00lXn7QpdvhHpO2MGtZ9lZFOFj8vqSyYWCWem4rqUq-g6Ne4YXTUJ6hQMzf_iuCqJfAiN3TF3hFJe9IHmb5i-FMduv2MYKCYwNBCZ7Dta0A4ykc9Uyl4Z_7DdzoI8_e3tRIP3izZB5ebZYSkG_7k5Xm4c3PfeZviShe_euanZTTeCkHDq_4fS80kQMNJ7kCxuwFMi34BehZhPC05aiYSmRcGguVOzUdJxIqcigYRT7LL76eLgp1JE1TB0dbj6TJR9SzUCLOJlM2JrWp9QkKDXUS19IxAeccsgiR8cKmw.-bt8iSaWrRcZ8amfMrYMsw.ac1eb916539b20a468fd15e7abfa4cb666f3e8efa7550cf1d6a0f3d4e895bcbf HTTP/1.1
                                                Host: one.anotherarcher.net
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-12-13 05:34:02 UTC270INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0 (Ubuntu)
                                                Date: Fri, 13 Dec 2024 05:34:01 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Content-Length: 16
                                                Connection: close
                                                X-Powered-By: Express
                                                Access-Control-Allow-Origin: *
                                                ETag: W/"10-UiecVLFvCojUPVe0y7mBPqPMOas"
                                                2024-12-13 05:34:02 UTC16INData Raw: 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d
                                                Data Ascii: {"status":false}


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:1
                                                Start time:00:32:33
                                                Start date:13/12/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff6b2cb0000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:00:32:39
                                                Start date:13/12/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2060,i,12806196214166268032,11810802590103669669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff6b2cb0000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:4
                                                Start time:00:32:45
                                                Start date:13/12/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4"
                                                Imagebase:0x7ff6b2cb0000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly