Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHF

Overview

General Information

Sample URL:https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVb
Analysis ID:1574939
Infos:

Detection

HTMLPhisher, ReCaptcha Phish
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish29
Yara detected Recaptcha Phish
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Detected suspicious crossdomain redirect
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,9444054983283781730,351047424655445807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.25.id.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
    0.24.id.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
      0.28.i.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
        0.30.i.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
          2.8.pages.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
            Click to see the 4 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLosSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
            Source: https://login.precisestripngllc.com/favicon.icoAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: https://login.precisestripngllc.com/JyTgnGIKJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'login.precisestripngllc.com' does not match the legitimate domain for Microsoft., The domain 'precisestripngllc.com' does not appear to be associated with Microsoft., The presence of 'login' as a subdomain is a common tactic used in phishing to mimic legitimate login pages., The domain name 'precisestripngllc.com' is unusual and not related to Microsoft, raising suspicion. DOM: 2.8.pages.csv
            Source: https://login.precisestripngllc.com/JyTgnGIKJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'login.precisestripngllc.com' does not match the legitimate domain for Microsoft., The domain 'precisestripngllc.com' does not appear to be associated with Microsoft., The presence of 'login' as a subdomain is a common tactic used in phishing to mimic legitimate login pages., The domain name 'precisestripngllc.com' is unusual and not related to Microsoft, raising suspicion. DOM: 2.9.pages.csv
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 0.25.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.24.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.28.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.30.i.script.csv, type: HTML
            Source: Yara matchFile source: 2.8.pages.csv, type: HTML
            Source: Yara matchFile source: 2.4.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4uJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT HERE' Source: '1.2.pages.csv'
            Source: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4uJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT HERE' Source: '1.3.pages.csv'
            Source: 0.20.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://login.precisestripngllc.com/JyTgnGIK... This script exhibits high-risk behaviors, including dynamic code execution (through the use of `window.location.assign`) and a redirect to a suspicious domain. The domain name is obfuscated, which is a common tactic used in malicious scripts. Additionally, the script appears to be attempting to redirect the user to a login page, which could be part of a phishing attempt. Overall, the combination of these high-risk indicators suggests this script is likely malicious and should be treated with caution.
            Source: Chrome DOM: 2.9OCR Text: Microsoft Please stand by, while we are checking if the site cannectian is secure . Verifying... CLOUDFLARE Ten-rs Microsoft needs to review the security of your connection before proceeding. Performance & security by Microsoft
            Source: Chrome DOM: 1.2OCR Text: You've received (2) PDF Documents for your review VIEW DOCUMENT HERE
            Source: Chrome DOM: 2.8OCR Text: Microsoft Please stand by, while we are checking if the site cannectian is secure Verifying... CLOUDFLARE Ten-rs Microsoft needs to review the security of your connection before proceeding. Performance & security by Microsoft
            Source: Chrome DOM: 1.3OCR Text: New PDF Document Received Received on Thursday, Decemeber 12 2024 YoWve received (2) PDF Documents for your review VIEW DOCUMENT HERE
            Source: https://login.precisestripngllc.com/JyTgnGIKHTTP Parser: Found new string: script ...var verifyCallback_CF = function (response) {. console.log("verified");. window.location.assign('htt' + 'ps' + ':' + '//' + 'l' + 'og' + 'in.' + 'pre' + 'ci' + 's' + 'e' + 's' + 'tri' + 'p' + 'n' + 'g' + 'll' + 'c.' + 'com' + '/' + 'Jy' + 'T' + 'gnG' + 'IK?' + 'z=U' + '-' + 'oQ' + '53I');. };.....
            Source: https://login.precisestripngllc.com/JyTgnGIKHTTP Parser: No favicon
            Source: https://login.precisestripngllc.com/JyTgnGIKHTTP Parser: No favicon
            Source: https://login.precisestripngllc.com/JyTgnGIKHTTP Parser: No favicon
            Source: https://login.precisestripngllc.com/JyTgnGIKHTTP Parser: No favicon
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: us-west-2.protection.sophos.com to https://customervoice.microsoft.com/pages/responsepage.aspx?id=guu-sfq_oue_jub_ts5csn2wrb6pcwlbvvoda879pulumdc2qzmwm0tcutrvovfptvc3oec5wfldmc4u
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos HTTP/1.1Host: us-west-2.protection.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /JyTgnGIK HTTP/1.1Host: login.precisestripngllc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://customervoice.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /files/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png HTTP/1.1Host: findicons.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/api.js HTTP/1.1Host: js.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /captcha/v1/94cdacf/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons HTTP/1.1Host: images.freeimages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.precisestripngllc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons HTTP/1.1Host: images.freeimages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1843b0d9ccf791&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.precisestripngllc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.precisestripngllc.com/JyTgnGIKAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: b1a9-4402=a111440ea5cbc9d4fc1ac06456d13018effd58ccb8bf1164c0e657c556459bb9
            Source: global trafficHTTP traffic detected: GET /c/7b6e17c04c6d797bfac5dc5382688970e3759da3629a52f9a4317bf71af11e3a/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/94cdacf/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /checksiteconfig?v=94cdacf&host=login.precisestripngllc.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1843b0d9ccf791&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/7b6e17c04c6d797bfac5dc5382688970e3759da3629a52f9a4317bf71af11e3a/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8f1843b0d9ccf791/1734117137040/46d3e49cae65a8951166b1de4ef1528a8be89f53dc179fb946fac6d18266a08c/7d89l89ScEsldxz HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1843b0d9ccf791/1734117137041/0midYVNSsAsII5H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8f1843b0d9ccf791/1734117137041/0midYVNSsAsII5H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: us-west-2.protection.sophos.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
            Source: global trafficDNS traffic detected: DNS query: login.precisestripngllc.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: findicons.com
            Source: global trafficDNS traffic detected: DNS query: images.freeimages.com
            Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: unknownHTTP traffic detected: POST /checksiteconfig?v=94cdacf&host=login.precisestripngllc.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://newassets.hcaptcha.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newassets.hcaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 19:12:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: fwAiopwZbJcV3NsvUmJ2XZI9SOheKG8jJ8Q=$JPa9acT4+eGH9c2GServer: cloudflareCF-RAY: 8f1843d92f405e86-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 19:12:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: iz/mU4XtuaKN4XXJTqEp+8so35HEAAFlkW0=$6xBkaKNQAm9fhQpJcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f1844002ff118d0-EWRalt-svc: h3=":443"; ma=86400
            Source: chromecache_116.1.dr, chromecache_124.1.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
            Source: chromecache_116.1.dr, chromecache_124.1.drString found in binary or memory: http://jquery.org/license
            Source: chromecache_116.1.dr, chromecache_124.1.drString found in binary or memory: http://jqueryui.com
            Source: chromecache_122.1.dr, chromecache_95.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: chromecache_130.1.dr, chromecache_129.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.0b
            Source: chromecache_118.1.dr, chromecache_123.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.8fd4115.js.ma
            Source: chromecache_105.1.dr, chromecache_112.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.616.93becff.js.ma
            Source: chromecache_107.1.dr, chromecache_128.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvheadertheme.7ef
            Source: chromecache_126.1.dr, chromecache_137.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvtitlerender.55b
            Source: chromecache_138.1.dr, chromecache_139.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.ir.cf39917.js.map
            Source: chromecache_100.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.3275fe
            Source: chromecache_99.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.4c32c58.js.m
            Source: chromecache_109.1.dr, chromecache_119.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.aa37695.j
            Source: chromecache_116.1.dr, chromecache_124.1.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.c492e9d.js.map/e27b
            Source: chromecache_95.1.drString found in binary or memory: https://fb.me/react-polyfills
            Source: chromecache_98.1.drString found in binary or memory: https://forms.office.com.
            Source: chromecache_94.1.drString found in binary or memory: https://getbootstrap.com/)
            Source: chromecache_94.1.drString found in binary or memory: https://getbootstrap.com/docs/3.4/customize/)
            Source: chromecache_104.1.dr, chromecache_136.1.drString found in binary or memory: https://github.com/SoapBox/linkifyjs
            Source: chromecache_94.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
            Source: chromecache_114.1.dr, chromecache_120.1.dr, chromecache_96.1.drString found in binary or memory: https://hcaptcha.com/license
            Source: chromecache_105.1.dr, chromecache_112.1.drString found in binary or memory: https://jquery.com/
            Source: chromecache_105.1.dr, chromecache_112.1.drString found in binary or memory: https://jquery.org/license
            Source: chromecache_105.1.dr, chromecache_112.1.drString found in binary or memory: https://js.foundation/
            Source: chromecache_121.1.dr, chromecache_111.1.drString found in binary or memory: https://login.precisestripngllc.com/JyTgnGIK
            Source: chromecache_121.1.dr, chromecache_111.1.drString found in binary or memory: https://mfpembedcdnweu.azureedge.net/mfpembedcontweu/Embed.css
            Source: chromecache_121.1.dr, chromecache_111.1.drString found in binary or memory: https://mfpembedcdnweu.azureedge.net/mfpembedcontweu/Embed.js
            Source: chromecache_116.1.dr, chromecache_124.1.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
            Source: chromecache_95.1.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
            Source: chromecache_105.1.dr, chromecache_112.1.drString found in binary or memory: https://sizzlejs.com/
            Source: chromecache_122.1.dr, chromecache_95.1.drString found in binary or memory: https://underscorejs.org
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
            Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: classification engineClassification label: mal92.phis.win@23/80@36/11
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,9444054983283781730,351047424655445807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,9444054983283781730,351047424655445807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: chromecache_94.1.drBinary or memory string: '}.ms-Icon--ConnectVirtualMachine::before{content:'
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos0%Avira URL Cloudsafe
            https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos100%SlashNextCredential Stealing type: Phishing & Social Engineering
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://forms.office.com.0%Avira URL Cloudsafe
            https://login.precisestripngllc.com/favicon.ico100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            d2t07dpvw9bt1v.cloudfront.net
            13.227.8.101
            truefalse
              unknown
              js.hcaptcha.com
              104.19.229.21
              truefalse
                high
                findicons.com
                52.84.45.105
                truefalse
                  high
                  api.hcaptcha.com
                  104.19.230.21
                  truefalse
                    high
                    login.precisestripngllc.com
                    144.126.220.167
                    truetrue
                      unknown
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        high
                        www.google.com
                        142.250.181.132
                        truefalse
                          high
                          s-part-0035.t-0009.t-msedge.net
                          13.107.246.63
                          truefalse
                            high
                            newassets.hcaptcha.com
                            104.19.229.21
                            truefalse
                              high
                              images.freeimages.com
                              18.161.111.114
                              truefalse
                                high
                                us-west-2.protection.sophos.com
                                unknown
                                unknownfalse
                                  high
                                  identity.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    cdn.forms.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1843b0d9ccf791&lang=autofalse
                                        high
                                        https://newassets.hcaptcha.com/captcha/v1/94cdacf/static/hcaptcha.htmlfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8f1843b0d9ccf791/1734117137040/46d3e49cae65a8951166b1de4ef1528a8be89f53dc179fb946fac6d18266a08c/7d89l89ScEsldxzfalse
                                            high
                                            https://api.hcaptcha.com/checksiteconfig?v=94cdacf&host=login.precisestripngllc.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1false
                                              high
                                              https://login.precisestripngllc.com/JyTgnGIKtrue
                                                unknown
                                                https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.jsfalse
                                                  high
                                                  https://login.precisestripngllc.com/favicon.icofalse
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                    high
                                                    https://newassets.hcaptcha.com/c/7b6e17c04c6d797bfac5dc5382688970e3759da3629a52f9a4317bf71af11e3a/hsw.jsfalse
                                                      high
                                                      https://js.hcaptcha.com/1/api.jsfalse
                                                        high
                                                        https://findicons.com/files/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.pngfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnTfalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1843b0d9ccf791/1734117137041/0midYVNSsAsII5Hfalse
                                                                  high
                                                                  https://images.freeimages.com/fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findiconsfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.min.c492e9d.js.map/e27bchromecache_116.1.dr, chromecache_124.1.drfalse
                                                                      high
                                                                      http://www.apache.org/licenses/LICENSE-2.0chromecache_122.1.dr, chromecache_95.1.drfalse
                                                                        high
                                                                        https://getbootstrap.com/docs/3.4/customize/)chromecache_94.1.drfalse
                                                                          high
                                                                          http://jquery.org/licensechromecache_116.1.dr, chromecache_124.1.drfalse
                                                                            high
                                                                            https://hcaptcha.com/licensechromecache_114.1.dr, chromecache_120.1.dr, chromecache_96.1.drfalse
                                                                              high
                                                                              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvheadertheme.7efchromecache_107.1.dr, chromecache_128.1.drfalse
                                                                                high
                                                                                https://reactjs.org/docs/error-decoder.html?invariant=chromecache_95.1.drfalse
                                                                                  high
                                                                                  http://api.jqueryui.com/category/ui-core/chromecache_116.1.dr, chromecache_124.1.drfalse
                                                                                    high
                                                                                    http://jqueryui.comchromecache_116.1.dr, chromecache_124.1.drfalse
                                                                                      high
                                                                                      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.postsubmit.3275fechromecache_100.1.drfalse
                                                                                        high
                                                                                        https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.vendors.aa37695.jchromecache_109.1.dr, chromecache_119.1.drfalse
                                                                                          high
                                                                                          https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.cachegroup-nerve.min.0bchromecache_130.1.dr, chromecache_129.1.drfalse
                                                                                            high
                                                                                            https://getbootstrap.com/)chromecache_94.1.drfalse
                                                                                              high
                                                                                              https://jquery.org/licensechromecache_105.1.dr, chromecache_112.1.drfalse
                                                                                                high
                                                                                                https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_116.1.dr, chromecache_124.1.drfalse
                                                                                                  high
                                                                                                  https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.quiz.4c32c58.js.mchromecache_99.1.drfalse
                                                                                                    high
                                                                                                    https://jquery.com/chromecache_105.1.dr, chromecache_112.1.drfalse
                                                                                                      high
                                                                                                      https://github.com/SoapBox/linkifyjschromecache_104.1.dr, chromecache_136.1.drfalse
                                                                                                        high
                                                                                                        https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.ir.cf39917.js.mapchromecache_138.1.dr, chromecache_139.1.drfalse
                                                                                                          high
                                                                                                          https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.616.93becff.js.machromecache_105.1.dr, chromecache_112.1.drfalse
                                                                                                            high
                                                                                                            https://forms.office.com.chromecache_98.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_94.1.drfalse
                                                                                                              high
                                                                                                              https://fb.me/react-polyfillschromecache_95.1.drfalse
                                                                                                                high
                                                                                                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.cvtitlerender.55bchromecache_126.1.dr, chromecache_137.1.drfalse
                                                                                                                  high
                                                                                                                  https://underscorejs.orgchromecache_122.1.dr, chromecache_95.1.drfalse
                                                                                                                    high
                                                                                                                    https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/response-page-pro.chunk.1ds.8fd4115.js.machromecache_118.1.dr, chromecache_123.1.drfalse
                                                                                                                      high
                                                                                                                      https://sizzlejs.com/chromecache_105.1.dr, chromecache_112.1.drfalse
                                                                                                                        high
                                                                                                                        https://js.foundation/chromecache_105.1.dr, chromecache_112.1.drfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          13.227.8.101
                                                                                                                          d2t07dpvw9bt1v.cloudfront.netUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          104.18.94.41
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.181.132
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.19.230.21
                                                                                                                          api.hcaptcha.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          52.84.45.105
                                                                                                                          findicons.comUnited States
                                                                                                                          55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                                                                                          144.126.220.167
                                                                                                                          login.precisestripngllc.comUnited States
                                                                                                                          36413LOYOLAUStrue
                                                                                                                          104.18.95.41
                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.19.229.21
                                                                                                                          js.hcaptcha.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          18.161.111.114
                                                                                                                          images.freeimages.comUnited States
                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.18
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1574939
                                                                                                                          Start date and time:2024-12-13 20:10:50 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 4m 3s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                          Sample URL:https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal92.phis.win@23/80@36/11
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.164.84, 172.217.17.46, 13.107.246.51, 13.107.246.41, 13.107.246.69, 13.107.246.40, 13.107.253.31, 13.107.246.57, 2.19.194.227, 92.123.77.19, 13.74.129.1, 13.107.21.237, 204.79.197.237, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 216.58.208.234, 172.217.21.42, 142.250.181.10, 172.217.17.74, 172.217.19.234, 172.217.19.202, 142.250.181.42, 172.217.17.35, 23.32.238.50, 2.19.198.80, 142.250.181.46, 4.175.87.197, 13.107.246.63, 23.206.197.51
                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, cdn.forms.office.net.edgesuite.net, clientservices.googleapis.com, a1894.dscb.akamai.net, clients2.google.com, customervoice.microsoft.com, redirector.gvt1.com, update.googleapis.com, csp.microsoft.com, azurefd-t-prod.trafficmanager.net, www.bing.com, clients1.google.com, accounts.google.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, customervoice-prod.forms.office.com.akadns.net, fe3cr.delivery.mp.microsoft.com, a1894.dscms.akamai.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, c.bing.com, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 18:11:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2675
                                                                                                                          Entropy (8bit):3.9786277533909393
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8lBdHT51MI2HPidAKZdA1rehwiZUklqehGy+3:8lDV1M5dy
                                                                                                                          MD5:98A1089A954EFEE7DEF35BEEE816E5C0
                                                                                                                          SHA1:BFF1802A7D5354C957584C3C3FCCED212C05DE55
                                                                                                                          SHA-256:5F108AE774D249DE645DDD4186AFF65D8211DFABD78F637FE47DA10E36B504C1
                                                                                                                          SHA-512:907746B2097B55D044530C21A1DCF3F9E7A9676ABE353C4BDD55B2C41288CD57DA9925F009F03CB7F8E84C6824AA2291C51BC52FA1C960CCC1930B9956029C91
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.......M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Yf.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Yq.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Yq............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 18:11:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):3.99442574541451
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8KBdHT51MI2HPidAKZdA1ceh/iZUkAQkqehNy+2:8KDV1MV9QQy
                                                                                                                          MD5:085EB1900E8AE126ADE66C669FB7123E
                                                                                                                          SHA1:5600319F97F1816E623E0CDD53F51B6E3F7DD0E4
                                                                                                                          SHA-256:581BD6359CCD144EB04019AA6674CCC684D6208E5419E889C78498B31771C4BA
                                                                                                                          SHA-512:408BB510AAF45C4F66A32F7486A1C6C3ACE9C56B4151A70A59B1DB6E5E01B48DC58C4A901CA7B2358180EF38809CFE1C195F1A1263438E6D65646E8024DA080C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,........M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Yf.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Yq.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Yq............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2691
                                                                                                                          Entropy (8bit):4.003810425885119
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8XRBdHT51MSHPidAKZdA14Aeh7sFiZUkmgqeh7sHy+BX:8hDV1MKnxy
                                                                                                                          MD5:2B9F1C18CB536105045FD75602D234DF
                                                                                                                          SHA1:AF94F2F828376234CE90B943DC09715C3697B934
                                                                                                                          SHA-256:C8D5F4333FA27373FE29411BCB88DAF568F44EDE3E526A1951710A85F02D1F31
                                                                                                                          SHA-512:716CABFB53781750FBAA15ED17918258F0526431D95BDC04D6895E45B1D66B4C6E21AA4144FE7DFB37A30B1876CE8956AA2B1F17C052383374C9C5BE0220880E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Yf.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Yq.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Yq............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 18:11:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):3.992307268521622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8zBdHT51MI2HPidAKZdA1JehDiZUkwqehJy+R:8zDV1M4fy
                                                                                                                          MD5:25AAA6420E5B250E774FA79DF296CD8D
                                                                                                                          SHA1:EAAE41C928035256B57BAD5BB57E08AA2A025DC3
                                                                                                                          SHA-256:B03314946CC73AFD6068349EDF19CDC469720F3F744B9DAAD4E1606CD23B792F
                                                                                                                          SHA-512:1A2DDA956CB95E422D424E7A7C1DA44319EB19E857BA765190A3D25D05D898BA56F61CD50B04E6B37F05C26141C79676EB44979502E2C44963FCDAE4A6FCC426
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....Y}{.M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Yf.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Yq.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Yq............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 18:11:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):3.980236972960307
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8fBdHT51MI2HPidAKZdA1XehBiZUk1W1qehLy+C:8fDV1M49ry
                                                                                                                          MD5:E2F690903B87C6901EFFD6EAF88B6A4F
                                                                                                                          SHA1:FA8798E4C765FC94FFFFBBF485D131EAEFC427DE
                                                                                                                          SHA-256:96E71ED48E452D6E1A8BD0A83FCB3591373EE34835FAEEC501CA27F0CBD06B60
                                                                                                                          SHA-512:1342FB5BE3010A86A01699C77DDD1661B0353A53856BFFCB71D63B71317FC414C3B897DE74E2BDCB737FE8BA102A7E15B5B73539A4B01F66C8F82EF4CD6BBDA7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....]..M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Yf.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Yq.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Yq............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 13 18:11:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2681
                                                                                                                          Entropy (8bit):3.9894578315106504
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:80BdHT51MI2HPidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:80DV1MsT/TbxWOvTbxy7T
                                                                                                                          MD5:8C10008017BE20475B3AFAC314DA4B66
                                                                                                                          SHA1:F8559A060CBCE1FFF90EBDAEB0A77FEF9510DAA5
                                                                                                                          SHA-256:4891979D5AA0D5B66890916B711F3D7682B951617335E3FAD7CA009D951B035E
                                                                                                                          SHA-512:9399A2953B17085ED2A341B6EA59AA9B188DE780CB7B47EFC07A139E0783C544250E8CA57B2EE67CFF6DA0638E462BEC4F072049872DF72D7A2DD97F1A1A1357
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,......n.M......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Yf.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yq.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Yq.....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Yq............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Ys......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):109092
                                                                                                                          Entropy (8bit):5.406429975827466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:nrXKni9uN8blBg0oJ4OzAhl/7bpWXkxkt/lNc7t/uEmzrEWsXThdH0T0MW:bL4N8blBuyY5E0Y
                                                                                                                          MD5:8F3235EC3B00DD10F687B188EF85DF63
                                                                                                                          SHA1:95B4EBF91A56D944A35DFB15FA6546F30F1CF86E
                                                                                                                          SHA-256:5D9FFC5155EC37F5136C2AA24F9DD4F7C806F9DEB8763AF42F4E71A7B8A77AB8
                                                                                                                          SHA-512:D416DB2BC554441E7230C1408D84E9F0B0D32743395080C69181313F5DC9B2C9966BB1E1E4275343433A88D99D3EB816E9F120FFBEC23D0F14EF0A2108DC1C43
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.postsubmit.3275feb.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[981],{94335:function(e,t,r){function n(e){i!==e&&(i=e)}function o(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function a(){return{rtl:o()}}r.d(t,{DU:function(){return n},Iy:function(){return a}}),i=o()},75265:function(e,t,r){r.d(t,{b:function(){return i},n:function(){return c}});var n,o=r(41827),i={none:0,insertNode:1,appendChild:2},a="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),s={};try{s=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,a,s,c,u;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?i.none:i.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):254
                                                                                                                          Entropy (8bit):6.259845007112858
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPUAny+r5+rMDVKkaIOW+pzqjeSK55cWMBf7Hup:6v/7sAnR1bMT+0keSK5WLBDHc
                                                                                                                          MD5:57AB754695EB0A2C74201ECD6948C12F
                                                                                                                          SHA1:47A30BF4C6F8930625DEF0080F64B01FAB1E4562
                                                                                                                          SHA-256:2267D1822DBEFC10C25E17D1FA4A6D9331E5A126E2483C5AFF542D6107EBCA36
                                                                                                                          SHA-512:6501B2FCF270BCD6FB0798CD30EAF0490033FD4C5EC0A3DBFB6EB23B7F6A29D4760301F0942F734D2B5AD81824D3B2FECA2B19043AF63D2CB20154211979B1B8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...@...@............BPLTE...FFFFFFFFFFFFFFFFFFFFFFFFFFF......M+l.........N&u.........P"....b%.....tRNS..........KOY_......L....YIDATX..... ...EP....[5'...a....D.G..neq.......t.T....d.....z*..R.....8p.....].F%ALJ..z...5.3.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 64 x 59, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.014960565232003
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltEt/5txl/k4E08up:6v/lhPUtT7Tp
                                                                                                                          MD5:C3E77E39AE845268C732AC470B93A9AD
                                                                                                                          SHA1:FD951A04C44F2E3DF6B9F681F6DF8498E0F13E60
                                                                                                                          SHA-256:96AED313177ECBBED317735BF61C3B25C8FFABFB4D37CF3605FD05DBD49F810B
                                                                                                                          SHA-512:6BBEAB458782AB389C44FBAA5A9391FC8F34A5F46EFF13D52DA6D7FFB170913419396AE1BCC5F72635087BA033FE02BACFCF0C1A80FC8ADA00956BC7AFFE5A85
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8f1843b0d9ccf791/1734117137041/0midYVNSsAsII5H
                                                                                                                          Preview:.PNG........IHDR...@...;.....D.......IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4286
                                                                                                                          Entropy (8bit):5.790142327810594
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:SPVe3xrp8vtSgzZwuOhNYBIakka4sSSSSgU0B/4QL/d54hUHy5c59fHIre1YHyph:SPVUBpozOsBn+4Y0B/4QhuWw29foKWw
                                                                                                                          MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                                                                                                                          SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                                                                                                                          SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                                                                                                                          SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/images/customervoice/customervoice.ico
                                                                                                                          Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19569), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):31572
                                                                                                                          Entropy (8bit):5.333378143141286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:GJdE/g/UkYPHHAEOY/Pz+TPkoo0PsH6p91U1k8o:8UHHA4LcQe91U1kp
                                                                                                                          MD5:9ACA0AFBC4561365D1DB07D88037EE53
                                                                                                                          SHA1:A5DC94C7BD49DEED5C4E2FC9FA671A93ECA85766
                                                                                                                          SHA-256:31EFB5F52CD1CFAFB214D34CD7135227160302BE2022772496D8EC33FAD2E03B
                                                                                                                          SHA-512:FBA5CC91054F03AF253D2FA1B5D4C45A272117FC9423F37AE5C6F58A6619F6DD85EFF0DADB1516D661097C0165278F1C8DAC3478186324FA83EA700151346291
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*!.. * linkify.js v2.1.8.. * https://github.com/SoapBox/linkifyjs.. * Copyright (c) 2014 SoapBox Innovations Inc... * Licensed under the MIT license.. */..!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.targ
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (60976)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):91082
                                                                                                                          Entropy (8bit):5.304260101835755
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:LLi6M9GIr+b5z24bx60BWDkubX8Tahi3kpG5r+At/sEVsIOBLRhwxhh7bcfkkQCe:cFhi3kpG5XZIZ2qQCY3
                                                                                                                          MD5:A557D8D7C3F63445005902EE024876E6
                                                                                                                          SHA1:6D097FFCCFBCE4270ADAE2261D4D6A511AF58754
                                                                                                                          SHA-256:E2C7997DC15755E59C0DB23D2A5481AF59A26A986C19873083B0FF4995AD0B96
                                                                                                                          SHA-512:772CE0B3711057F8149617A0145167AC193BEC8009CC6282AE850A6582103E3EB89499DD460162A3C0BF693E3065E6BB20FEFC1295A9ECD0A54415915FC114D8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[616],{95616:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){re
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17
                                                                                                                          Entropy (8bit):3.4992275471326932
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YVXMTvciJHw:Y9M74
                                                                                                                          MD5:AF469AC6ABAAF7DA1ACC59F7292E6671
                                                                                                                          SHA1:75ACAD50ED8287D26D5EA2C7380B09B6095DA453
                                                                                                                          SHA-256:AC8EA734A33366EF42F62398D95B4A9D912043522CF945405FD691F7AA342FED
                                                                                                                          SHA-512:7422A346D1B74D672EB6DBEC85D63F3A6D8C394FA8318F128E9594469DFC4FDEAA190DE5426224BDB1B77C53E73CD29BA8A42780683B6B586C717F4AB3D8CE02
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"privacyUrl":""}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23927)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):24179
                                                                                                                          Entropy (8bit):5.331431326261255
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qiivZN4gVgTgJg9g0gsgwgtgfgmvgbgkg1grgBzAJtg/gL9gpgLg5gkLgagFgNEH:jOKMqCQZ1rAijvit2I+zAJtCu9KUSZLk
                                                                                                                          MD5:E913836EA87671560745AC9A2A687AD1
                                                                                                                          SHA1:B17DB9575F8B8A1C4BB2BC9AE2FB0E845F2F3B43
                                                                                                                          SHA-256:1DF73D2C8CE5558A2036E4575D04A075D5E1C8AFC22B84E7D56926015C7D3278
                                                                                                                          SHA-512:B0CBCE3595C3C9637ED72CC68CAF656B0E029EB835D58E2463AF008928C9043C0742CA79F59AC7D16AC58E241406B8E5F8E1943EF94EA2EF043EF3389DBEDF34
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.cvheadertheme.7efda0a.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[954],{9688:function(o,e,r){r.d(e,{$_:function(){return n},G0:function(){return l},R2:function(){return d},Tz:function(){return p},d9:function(){return i},kU:function(){return c},qN:function(){return m},re:function(){return t},uF:function(){return a}});var i=.5,t=1.5,c=4.5,n=3,a=1.5,f=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryColo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):776
                                                                                                                          Entropy (8bit):5.827351050783091
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Y2+S5HXnREICjvh4LL9AYl86Nh2Kb3ynqENp0wRm0fe8Hsrt:Y2+mOzhsRdm82KDhENp0wEkPMJ
                                                                                                                          MD5:9C26724253C03B1CCAC9064A13453C88
                                                                                                                          SHA1:A4E3A8EE9B401DCDF951C34408547C1010C47FB7
                                                                                                                          SHA-256:9E542A2679D78E56CD17EE2498539EE63B0431588602C26D4839C52C58987D4D
                                                                                                                          SHA-512:BCFC4A82754C0D50E48DA72073732DDB5818C85C738DA83FE5F4F6545952849C5D637FA1FB57AECC662DC2F13FA7F1B85471FAD8F3BC58A0F5D89B1E62330BE7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.mFz4DjATlpIWMV2y9kc5Yc9smdmwgJgYLWwA-1Go1iU"},"pass":true}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):106767
                                                                                                                          Entropy (8bit):5.680047259595656
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:CO8OOQk8HuAkYcgnWaBuJY/a/tR6NgcnCoWbKxKJBmSEPgMgAzkSV/0iLinkQVaF:CO8OOQk80aQL/OWb99A4mInkQVaURBK
                                                                                                                          MD5:242105D60A98B9D7EDC5A1A86FCE6644
                                                                                                                          SHA1:2D7BC903956BAC5A167BBEB32AD199C5485E2C25
                                                                                                                          SHA-256:4A3B861E7D6CEFEC3284D4C7D9FC9BC382A68D00F22ADF73450D67CBB386F50D
                                                                                                                          SHA-512:96941939675A0B8E520ADC615365BD9ECDA5E0A31730499C451C4DB938661120408D1E1ADE709E07CB693AF873CF9B6D1AF34042102C69A0A030D14289E7B531
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[96],{90116:function(e,t,r){var n={version:{major:4,minor:0,build:1}};n.utils=r(97241),n.xml=r(82009),n.oData=r(37929),n.utils.inBrowser()&&(window.odatajs=n),n.node="node",e.exports=n},37929:function(e,t,r){"use strict";var n=r(97241),a=t.utils=r(84546),o=t.handler=r(77582),i=t.metadata=r(56193),l=r(55344),s=t.net=n.inBrowser()?l:r(44241),u=t.json=r(28442);t.batch=r(62278);var c=n.assigned,d=(n.defined,n.throwErrorCallback),p=(a.invokeRequest,o.MAX_DATA_SERVICE_VERSION),f=(a.prepareRequest,i.metadataParser),m=[u.jsonHandler,o.textHandler];function h(e,t,r){var n,a;for(n=0,a=m.length;n<a&&!m[n][e](t,r);n++);if(n===a)throw{message:"no handler for data"}}t.defaultSuccess=function(e){window.alert(window.JSON.stringify(e))},t.defaultError=d,t.defaultHandler={read:function(e,t){e&&c(e.body)&&e.headers["Content-Type"]&&h("read",e,t)},write:function(e,t){h("write",e,t)},maxDataServiceVersion:p,accept:"application/json;q=0.9, */*;q=0.1"},t.defaul
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):47692
                                                                                                                          Entropy (8bit):5.401573598696506
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f9063374b04d/api.js
                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6361
                                                                                                                          Entropy (8bit):4.88068930306683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:tlD1s5ttZtVG+4fCMGXzPckS6YX6eivJhyHZiqQ9RJ:5shZLG+4fCBXzkl6givoZ7QB
                                                                                                                          MD5:14532E4FB389725ED1A249F8F325EFF6
                                                                                                                          SHA1:5B2DDE7CD384145A0A4BC835EE9B29CE3397EE04
                                                                                                                          SHA-256:A0334162208728643391AF15E90556C2EBB02D6D34173462F4C948D113675354
                                                                                                                          SHA-512:1DA666C047EFD1F210602DB0C341FCCD76309BA8ADF85D3C003136650A221FC445C3767366E9BBAEE2619A95215BDB6D39830DF21B8E6785E0780C6EC64276A2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"description":"\n\nReceived on Thursday, Decemeber 12.2024\n","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"header":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"logo":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"tableId":"T076C303KBQ4U9QOMW78G9XYC0","otherInfo":"{\"Theme\":{\"Name\":\"CV_Blue\"}}","runtimeResponses":null,"permissions":[],"responderPermissions":[],"status":"Active","category":null,"localeInfo":"{\"TimezoneOffset\":-480,\"Locale\":\"en-US\",\"TimezoneId\":\"America/Los_Angeles\"}","descriptiveQuestions":[{"groupId":null,"defaultValue":null,"image":{"altText":null,"contentType":null
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (60976)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):91082
                                                                                                                          Entropy (8bit):5.304260101835755
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:LLi6M9GIr+b5z24bx60BWDkubX8Tahi3kpG5r+At/sEVsIOBLRhwxhh7bcfkkQCe:cFhi3kpG5XZIZ2qQCY3
                                                                                                                          MD5:A557D8D7C3F63445005902EE024876E6
                                                                                                                          SHA1:6D097FFCCFBCE4270ADAE2261D4D6A511AF58754
                                                                                                                          SHA-256:E2C7997DC15755E59C0DB23D2A5481AF59A26A986C19873083B0FF4995AD0B96
                                                                                                                          SHA-512:772CE0B3711057F8149617A0145167AC193BEC8009CC6282AE850A6582103E3EB89499DD460162A3C0BF693E3065E6BB20FEFC1295A9ECD0A54415915FC114D8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.616.93becff.js
                                                                                                                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[616],{95616:function(e,t){var n;./*!. * jQuery JavaScript Library v3.6.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-08-26T17:52Z. */!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o,a=[],s=Object.getPrototypeOf,u=a.slice,l=a.flat?function(e){return a.flat.call(e)}:function(e){return a.concat.apply([],e)},c=a.push,f=a.indexOf,p={},d=p.toString,h=p.hasOwnProperty,g=h.toString,v=g.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},b=r.document;function w(e){re
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4286
                                                                                                                          Entropy (8bit):5.790142327810594
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:SPVe3xrp8vtSgzZwuOhNYBIakka4sSSSSgU0B/4QL/d54hUHy5c59fHIre1YHyph:SPVUBpozOsBn+4Y0B/4QhuWw29foKWw
                                                                                                                          MD5:EE2B357FA5FBA69AF238168E3A1A27E1
                                                                                                                          SHA1:B5DD4606BEDBF1D705A01F833802248E03D01518
                                                                                                                          SHA-256:0FD813BAE48835570858A2508D9C29900B8A4CDDEBFF4A250E79AD12F8ACBDCB
                                                                                                                          SHA-512:EC00810F1DAD54D6036359386C7A205953CF1E8F81909471376EA7F77786BAABCF2EBB37A68CEB63531147A92080195EF64D93FE750380038E0AA00797DFCBDA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:...... .... .........(... ...@..... .......................................................................................................................................................................................................p...{@..|o..x...x...w...wo..s@..........................................................................................`..}...}...|...{...{...y...x...x...v...w ........]e.`\d..[b..Ze.`......................................................`...........~...~...}...p...^...R...W...]...V.^f..^f..\e..]e..\d..[d..Zd............................................ ....................[...1...!... ...!...!...!.]f.._h..^g..^g..]e..]e..\e..\d..\d....................................0.................|...E...!...!..."...!..."..."... .Zb.._h..^g..^g..^g..^g..]f..]e..\e..\f.P..........................0.....................3...#...#...#...#...#...#...$.x...`i..`i..`i..`i.._h.._h.._h..^g..]f..^g..`h .................. ....................G...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):359485
                                                                                                                          Entropy (8bit):5.522612535217347
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:hw2/sD7n26X1aS7OflrgBEIMaPP6Yc8Q3G:1oaS8W
                                                                                                                          MD5:A22D1E062746B78448A168484266F5A9
                                                                                                                          SHA1:21C5B38F83753D6201FB248097BE70DB679F54FF
                                                                                                                          SHA-256:996C27100077576D7667A9E711C55D5AA595F276566D593E9569073E3D488C19
                                                                                                                          SHA-512:6D6CF44EF24670405687F975659EDC5F13946C2678D49A3B4C113236D02743584016426EFAEB0F79447BC5EF0F2C4D8CD3D1317557AE17607696C639D6DC44DE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://newassets.hcaptcha.com/captcha/v1/94cdacf/static/hcaptcha.html
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-94cdacf">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-G1PefXY6kvPMOeRNiX4nSQIhs2kR8Xwsq4yI5/WBK9c=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47692
                                                                                                                          Entropy (8bit):5.401573598696506
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:IXCtQmIutwVHBzZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUvnw81KZLGcD:IGJWHBzZBF6xbGeLsVvQ33FUvDW
                                                                                                                          MD5:B0B3774E70E752266B4CF190E6D95053
                                                                                                                          SHA1:03823D33D8C374DD69B66F1D75A5FC93D29967E1
                                                                                                                          SHA-256:A9F0787E39291D7BCB873D0D514F1D2C8DB0256FD741C2ABC4D46A809254E141
                                                                                                                          SHA-512:8060AA547C3F32930EC2A3786A6BB15054F396D8EAB238EA34E881C2EEAE0D013AF246FDDE85DA8A5BFC2690B1EB26E5138B45BAA28479264DB3BA458D4055A8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (31842)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):800516
                                                                                                                          Entropy (8bit):5.380203147687641
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:DsDVoL/vJAfnbZleQ75t+z9ZbGAAm+kydY50Mhe+ZcfratCd+qPtL9OMXuUadHN0:oeSfnXOC0neXkd8v
                                                                                                                          MD5:02C20D3DD127A542F6A5B44084B29EDC
                                                                                                                          SHA1:81327D1FFED132F7747107974C933D6A7D940473
                                                                                                                          SHA-256:7FBC86CA55A982D1E3202E63A684BF24D203091587747D33134C65315DE6873A
                                                                                                                          SHA-512:3A797FBD26A6A0447FCF477485601FF67D82E77F6EA23B545B08924738ADB1F0232F7250522207CBF7EC3E57A2B872E51F89C8FB56B31C2D4B774C27EE98D42A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.min.c492e9d.js
                                                                                                                          Preview:(function(){var __webpack_modules__={71191:function(n,t,e){"use strict";e.d(t,{EW:function(){return m},Il:function(){return f},KJ:function(){return l},Kz:function(){return S},My:function(){return g},Nn:function(){return p},OD:function(){return a},ay:function(){return d},qw:function(){return v},rh:function(){return h}});var r=e(120);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.m9)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.LK)("".concat(i(t,e)),o))}function s(n,t,e,o){"number"==typeof o&&n.push((0,r.Ug)("".concat(i(t,e)),o))}var a,c=function(n){var t="Activity.Result",e=[];return s(e,t,"Code",n.code),o(e,t,"Type",n.type),s(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.m9)("zC.Activity.Result","Office.System.Result")),e},f={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),s(e,t,"Duration",n.duration),s(e,t,"Count",n.count),s(e,t,"AggMode"
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 64 x 59, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.014960565232003
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltEt/5txl/k4E08up:6v/lhPUtT7Tp
                                                                                                                          MD5:C3E77E39AE845268C732AC470B93A9AD
                                                                                                                          SHA1:FD951A04C44F2E3DF6B9F681F6DF8498E0F13E60
                                                                                                                          SHA-256:96AED313177ECBBED317735BF61C3B25C8FFABFB4D37CF3605FD05DBD49F810B
                                                                                                                          SHA-512:6BBEAB458782AB389C44FBAA5A9391FC8F34A5F46EFF13D52DA6D7FFB170913419396AE1BCC5F72635087BA033FE02BACFCF0C1A80FC8ADA00956BC7AFFE5A85
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...@...;.....D.......IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (34044)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):110586
                                                                                                                          Entropy (8bit):5.421917120812518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ew9oh7Fd8vHISVjcs4ZRR1lqBmJncIfPokQAFQqfGio:ewahhd8vHss4ZRxVc8BQASqOio
                                                                                                                          MD5:711E9B15FE90004396227FC85CB1364B
                                                                                                                          SHA1:D64D07A6B9333B398F6B2DB40EA183CC80510832
                                                                                                                          SHA-256:010CA457BB2C407C2B2BEFEDF20BD659B93E21321324DB9BEA165AA8C3AC1E13
                                                                                                                          SHA-512:B665223CC1D990809E5D28D71B39A645F165B0979A7484217A0571EC922FD7DC6F9D2776E5F099ACCDFCCBCAD1DA612855D2EDB7FE6CD239A51A4581B7E933B3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{8730:function(n,e,t){t.d(e,{A:function(){return N}});var r=t(86783),i=t(25621),o=t(35091),u=t(1880),a=t(38805),c=t(75072),s=t(6817),f=t(98090),l=t(98104),d=t(78984),v=t(82873),p=t(48832),h=500;function g(n,e,t){e&&(0,a.cy)(e)&&e[f.oI]>0&&(e=e.sort((function(n,e){return n[d.Vo]-e[d.Vo]})),(0,a.Iu)(e,(function(n){n[d.Vo]<h&&(0,a.$8)("Channel has invalid priority - "+n[f.Ju])})),n[f.y5]({queue:(0,a.N6)(e),chain:(0,v.PV)(e,t[f.GA],t)}))}var y=t(73214),m=t(62032),I=t(49759),C=function(n){function e(){var t,r,i=n.call(this)||this;function u(){t=0,r=[]}return i.identifier="TelemetryInitializerPlugin",i.priority=199,u(),(0,s.A)(e,i,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[f.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[f.Ic](t,1),-1}))}}},n[d.qT]=function(e,t){for(var i=!1,u=r[f.oI],s=0;s<u;++s){var l=r[s];if(l)try{if(!1===l.fn[f.y9](null,[e])){i=!0;break}}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):106767
                                                                                                                          Entropy (8bit):5.680047259595656
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:CO8OOQk8HuAkYcgnWaBuJY/a/tR6NgcnCoWbKxKJBmSEPgMgAzkSV/0iLinkQVaF:CO8OOQk80aQL/OWb99A4mInkQVaURBK
                                                                                                                          MD5:242105D60A98B9D7EDC5A1A86FCE6644
                                                                                                                          SHA1:2D7BC903956BAC5A167BBEB32AD199C5485E2C25
                                                                                                                          SHA-256:4A3B861E7D6CEFEC3284D4C7D9FC9BC382A68D00F22ADF73450D67CBB386F50D
                                                                                                                          SHA-512:96941939675A0B8E520ADC615365BD9ECDA5E0A31730499C451C4DB938661120408D1E1ADE709E07CB693AF873CF9B6D1AF34042102C69A0A030D14289E7B531
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.vendors.aa37695.js
                                                                                                                          Preview:(self.webpackChunk=self.webpackChunk||[]).push([[96],{90116:function(e,t,r){var n={version:{major:4,minor:0,build:1}};n.utils=r(97241),n.xml=r(82009),n.oData=r(37929),n.utils.inBrowser()&&(window.odatajs=n),n.node="node",e.exports=n},37929:function(e,t,r){"use strict";var n=r(97241),a=t.utils=r(84546),o=t.handler=r(77582),i=t.metadata=r(56193),l=r(55344),s=t.net=n.inBrowser()?l:r(44241),u=t.json=r(28442);t.batch=r(62278);var c=n.assigned,d=(n.defined,n.throwErrorCallback),p=(a.invokeRequest,o.MAX_DATA_SERVICE_VERSION),f=(a.prepareRequest,i.metadataParser),m=[u.jsonHandler,o.textHandler];function h(e,t,r){var n,a;for(n=0,a=m.length;n<a&&!m[n][e](t,r);n++);if(n===a)throw{message:"no handler for data"}}t.defaultSuccess=function(e){window.alert(window.JSON.stringify(e))},t.defaultError=d,t.defaultHandler={read:function(e,t){e&&c(e.body)&&e.headers["Content-Type"]&&h("read",e,t)},write:function(e,t){h("write",e,t)},maxDataServiceVersion:p,accept:"application/json;q=0.9, */*;q=0.1"},t.defaul
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):150639
                                                                                                                          Entropy (8bit):5.404494042359224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:AwlL47MnAPaiA2UudRCe/fX2MkdF5kpjmYL1ZVplqpU:AwlgMgaiA2UuZ/P2MkdF5WL1/plqpU
                                                                                                                          MD5:99974643B8689F812AD40AFE4F5ED21A
                                                                                                                          SHA1:EFA31D2E214F637D69330FEC77B29D68AD9D96B2
                                                                                                                          SHA-256:471B3A2FDEBD0AF1FE0DC65379C3126C1A09621001C7344E1F3E074C6414D9E2
                                                                                                                          SHA-512:BF265C108B7903431F1CC3FAC6C6120BAC67049B22E9A9E1F46EF15749D9F2D22234CB061AEBE967DD3BD6E3F57C56991206314554CE9869A914E9F5DC0B6710
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://js.hcaptcha.com/1/api.js
                                                                                                                          Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6361
                                                                                                                          Entropy (8bit):4.88068930306683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:tlD1s5ttZtVG+4fCMGXzPckS6YX6eivJhyHZiqQ9RJ:5shZLG+4fCBXzkl6givoZ7QB
                                                                                                                          MD5:14532E4FB389725ED1A249F8F325EFF6
                                                                                                                          SHA1:5B2DDE7CD384145A0A4BC835EE9B29CE3397EE04
                                                                                                                          SHA-256:A0334162208728643391AF15E90556C2EBB02D6D34173462F4C948D113675354
                                                                                                                          SHA-512:1DA666C047EFD1F210602DB0C341FCCD76309BA8ADF85D3C003136650A221FC445C3767366E9BBAEE2619A95215BDB6D39830DF21B8E6785E0780C6EC64276A2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://customervoice.microsoft.com/formapi/api/b0be4b19-bf5a-47a1-bf8e-e6ff4ece5cb0/users/beadb0dd-71a9-4169-bd5a-1d03cefd3d49/light/runtimeForms('GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4u')?$expand=questions($expand=choices)
                                                                                                                          Preview:{"description":"\n\nReceived on Thursday, Decemeber 12.2024\n","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"header":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"logo":{"altText":null,"contentType":null,"fileIdentifier":null,"originalFileName":null,"resourceId":null,"resourceUrl":null,"height":null,"width":null,"size":null},"tableId":"T076C303KBQ4U9QOMW78G9XYC0","otherInfo":"{\"Theme\":{\"Name\":\"CV_Blue\"}}","runtimeResponses":null,"permissions":[],"responderPermissions":[],"status":"Active","category":null,"localeInfo":"{\"TimezoneOffset\":-480,\"Locale\":\"en-US\",\"TimezoneId\":\"America/Los_Angeles\"}","descriptiveQuestions":[{"groupId":null,"defaultValue":null,"image":{"altText":null,"contentType":null
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47421), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):369103
                                                                                                                          Entropy (8bit):5.381338995618774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:dMy8G6RujcHX6MQ47GK4C/YG7jtogSPiRoUQrwYq4UKHZeSY8/sLy9:qywRuI36TCIPiRoUqKMZZ/aW
                                                                                                                          MD5:6E9386843C22345A256F324692D627F2
                                                                                                                          SHA1:FEF7FADB3A27032695AAB726682A340D583BFC51
                                                                                                                          SHA-256:D40E9F33813211AA5DFABEEBF4A1571D488E56878954DE4D513A25B3525B3988
                                                                                                                          SHA-512:C90E8A26A10AFA84C74C1D4828466E75D0FB24E826BB984EE0C50C96E44488031D4F43068614559A77967BE58E63E5BB12D3BF0999F763725BC7E1C0BF75C6BB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/vendors/combinedmin/basics_osi_v5_j3.min.14e59a0.js
                                                                                                                          Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var r=i[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.i=function(e){return e},t.d=function(e,i,n){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var i=e&&e.e?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=30)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e[e.Unspecified=0]="Unspecified",e[e.String=1]="String",e[e.Int64=2]="Int64",e[e.Double=3]="Double",e[e.Boolean=4]="Boolean",e[e.Date=5]="Date"}(t.AWTPropertyType||(t.AWTProperty
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (34044)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):110586
                                                                                                                          Entropy (8bit):5.421917120812518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ew9oh7Fd8vHISVjcs4ZRR1lqBmJncIfPokQAFQqfGio:ewahhd8vHss4ZRxVc8BQASqOio
                                                                                                                          MD5:711E9B15FE90004396227FC85CB1364B
                                                                                                                          SHA1:D64D07A6B9333B398F6B2DB40EA183CC80510832
                                                                                                                          SHA-256:010CA457BB2C407C2B2BEFEDF20BD659B93E21321324DB9BEA165AA8C3AC1E13
                                                                                                                          SHA-512:B665223CC1D990809E5D28D71B39A645F165B0979A7484217A0571EC922FD7DC6F9D2776E5F099ACCDFCCBCAD1DA612855D2EDB7FE6CD239A51A4581B7E933B3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.1ds.8fd4115.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{8730:function(n,e,t){t.d(e,{A:function(){return N}});var r=t(86783),i=t(25621),o=t(35091),u=t(1880),a=t(38805),c=t(75072),s=t(6817),f=t(98090),l=t(98104),d=t(78984),v=t(82873),p=t(48832),h=500;function g(n,e,t){e&&(0,a.cy)(e)&&e[f.oI]>0&&(e=e.sort((function(n,e){return n[d.Vo]-e[d.Vo]})),(0,a.Iu)(e,(function(n){n[d.Vo]<h&&(0,a.$8)("Channel has invalid priority - "+n[f.Ju])})),n[f.y5]({queue:(0,a.N6)(e),chain:(0,v.PV)(e,t[f.GA],t)}))}var y=t(73214),m=t(62032),I=t(49759),C=function(n){function e(){var t,r,i=n.call(this)||this;function u(){t=0,r=[]}return i.identifier="TelemetryInitializerPlugin",i.priority=199,u(),(0,s.A)(e,i,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[f.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[f.Ic](t,1),-1}))}}},n[d.qT]=function(e,t){for(var i=!1,u=r[f.oI],s=0;s<u;++s){var l=r[s];if(l)try{if(!1===l.fn[f.y9](null,[e])){i=!0;break}}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (31842)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):800516
                                                                                                                          Entropy (8bit):5.380203147687641
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:DsDVoL/vJAfnbZleQ75t+z9ZbGAAm+kydY50Mhe+ZcfratCd+qPtL9OMXuUadHN0:oeSfnXOC0neXkd8v
                                                                                                                          MD5:02C20D3DD127A542F6A5B44084B29EDC
                                                                                                                          SHA1:81327D1FFED132F7747107974C933D6A7D940473
                                                                                                                          SHA-256:7FBC86CA55A982D1E3202E63A684BF24D203091587747D33134C65315DE6873A
                                                                                                                          SHA-512:3A797FBD26A6A0447FCF477485601FF67D82E77F6EA23B545B08924738ADB1F0232F7250522207CBF7EC3E57A2B872E51F89C8FB56B31C2D4B774C27EE98D42A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){var __webpack_modules__={71191:function(n,t,e){"use strict";e.d(t,{EW:function(){return m},Il:function(){return f},KJ:function(){return l},Kz:function(){return S},My:function(){return g},Nn:function(){return p},OD:function(){return a},ay:function(){return d},qw:function(){return v},rh:function(){return h}});var r=e(120);function i(n,t){return n?n+"."+t:t}function o(n,t,e,o,u){void 0===u&&(u=4),o&&n.push((0,r.m9)("".concat(i(t,e)),o,u))}function u(n,t,e,o){"boolean"==typeof o&&n.push((0,r.LK)("".concat(i(t,e)),o))}function s(n,t,e,o){"number"==typeof o&&n.push((0,r.Ug)("".concat(i(t,e)),o))}var a,c=function(n){var t="Activity.Result",e=[];return s(e,t,"Code",n.code),o(e,t,"Type",n.type),s(e,t,"Tag",n.tag),u(e,t,"IsExpected",n.isExpected),e.push((0,r.m9)("zC.Activity.Result","Office.System.Result")),e},f={contractName:"Office.System.Activity",getFields:function(n){var t="Activity",e=[];return o(e,t,"CV",n.cV),s(e,t,"Duration",n.duration),s(e,t,"Count",n.count),s(e,t,"AggMode"
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):89
                                                                                                                          Entropy (8bit):5.377434487574777
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YMhQIdmA6aaWsUzEk786KoVb6lwdQHYn:YMfd35aiEk7Z5Zdr
                                                                                                                          MD5:38496AF68AB46258E731EC07F3B050EA
                                                                                                                          SHA1:64AA11E3E811A3C9A93652CF485241E3F7651DE6
                                                                                                                          SHA-256:22C7CE751177E74A0C50539F4B692FA48816E62AD0CAC45D151F5AD17499BF74
                                                                                                                          SHA-512:C17F19DFCE300C84035389FEDA609E1E913AA21F632B10E62EB8F1997B92C25B5514DC35F2C2AE5B2451FE12E91A277F6028B43DD903543362ECB6DB833B6607
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"id":"GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4u"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (14187)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14439
                                                                                                                          Entropy (8bit):5.417417494300597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/2iiKZwUDEnc7+o9gnfxZXeMOgBOgtZuQ5nXo:/PrwAEnc+o9OJOOOGZuQ5Y
                                                                                                                          MD5:5CCFFF708BD740F199403D24D538479B
                                                                                                                          SHA1:2FEA8BB12D4CE0596E96635649548110187A501B
                                                                                                                          SHA-256:FC3CBF3C2F7419BE6A8CC0519B68CA8464BF07D4D265FA0EF57C7EACB9FD9B54
                                                                                                                          SHA-512:C3FED04841081921161F63EB32A7E687442298A4C95F2974EDB3F826E31F90E5036FF40F8250BDF27DD05E0074744F7A40417AA12CC36CD79FDA847DD1533BB6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[906],{9688:function(e,o,t){t.d(o,{$_:function(){return n},G0:function(){return u},R2:function(){return m},Tz:function(){return p},d9:function(){return r},kU:function(){return a},qN:function(){return c},re:function(){return i},uF:function(){return l}});var r=.5,i=1.5,a=4.5,n=3,l=1.5,s=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryColo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):731179
                                                                                                                          Entropy (8bit):5.549867928481904
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:jjLl7lu3nWvxzeEMga/SimjC6FShLWC0CpUbnZUClP1J36:fLPu3WvxzeEMga/SimjP+LpUbnZUCV6
                                                                                                                          MD5:B5B206DEE136F3ACDFF644C4A03AD0BE
                                                                                                                          SHA1:6F76744E0A80940EB61E9C1CE65DAF3055407D48
                                                                                                                          SHA-256:74143D2788B5DF556EA1E278F7AD19EA30C3AD6B3E10EF5A7EF6A6FEED3F6FB2
                                                                                                                          SHA-512:14EA07C1D38A18FF391865F979E9A665076EE83B07ABA025956AD0AD2AD9960AF2CCF7ED3A6DA05484918EF33D200766C353C24BFF3C0E9DB01A7D5242D01AAB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:var hsw=function iOkFGH(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach(
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (23927)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24179
                                                                                                                          Entropy (8bit):5.331431326261255
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qiivZN4gVgTgJg9g0gsgwgtgfgmvgbgkg1grgBzAJtg/gL9gpgLg5gkLgagFgNEH:jOKMqCQZ1rAijvit2I+zAJtCu9KUSZLk
                                                                                                                          MD5:E913836EA87671560745AC9A2A687AD1
                                                                                                                          SHA1:B17DB9575F8B8A1C4BB2BC9AE2FB0E845F2F3B43
                                                                                                                          SHA-256:1DF73D2C8CE5558A2036E4575D04A075D5E1C8AFC22B84E7D56926015C7D3278
                                                                                                                          SHA-512:B0CBCE3595C3C9637ED72CC68CAF656B0E029EB835D58E2463AF008928C9043C0742CA79F59AC7D16AC58E241406B8E5F8E1943EF94EA2EF043EF3389DBEDF34
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[954],{9688:function(o,e,r){r.d(e,{$_:function(){return n},G0:function(){return l},R2:function(){return d},Tz:function(){return p},d9:function(){return i},kU:function(){return c},qN:function(){return m},re:function(){return t},uF:function(){return a}});var i=.5,t=1.5,c=4.5,n=3,a=1.5,f=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryColo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (63105)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):63359
                                                                                                                          Entropy (8bit):5.123135878141242
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hVh9K3992UNwiq3DE/NH1SHuK7Pdok8SdOFozxHQJr7K7szXlwm+pvN77hd9t:zY2UNmDTuwLOFoVk7K7szVwF1F
                                                                                                                          MD5:2F1D3AEF4B89962D8D900CD04A0CFE96
                                                                                                                          SHA1:6D761AB879BB93BBBFD63A012A597CA9BEA0D0F6
                                                                                                                          SHA-256:7A3D1597809D8544B60FF4FBCC18822285502E4B496534B27926FA21196D5C86
                                                                                                                          SHA-512:5D2C0919712E58345F46247DDACC1331939732974FDA7E15FE5C90B0A7D39734C37D0460B3E85FDFA8034BF93916180F790FCD870A4CD67212CFFE04297A3C65
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.cachegroup-nerve.min.0b57297.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[859],{38290:function(n,t,r){function i(n,t){n||(console.assert(n,"Nerve - "+t),s("assert failed: ".concat(t)))}function e(n){return s("TODO: ".concat(n))}function u(){return s("to be overridden.")}function o(n){if(n="Nerve - warning: ".concat(n),console.warn(n),c){var t=new Error(n).stack;c(t)}}r.d(t,{$8:function(){return s},Lj:function(){return u},R8:function(){return o},dU:function(){return e},vA:function(){return i}});var c=null;function s(n){throw Error("Nerve - "+n)}},86230:function(n,t,r){r.d(t,{b:function(){return u},k:function(){return e}});var i=r(10529),e=function(){return function(n){void 0===n&&(n={}),u(this,n)}}();function u(n,t,r){void 0===r&&(r=!1),(0,i._0)(n,"__nerve__",t,r)}},80974:function(n,t,r){r.d(t,{AH:function(){return h},EY:function(){return w},QN:function(){return a},gu:function(){return l}});var i=r(76654),e=r(38290),u=r(86230),o=r(10529),c="Spec",s=Object.freeze({IsKeyField:!1,IsLocalField:!1,IsNum
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (63105)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):63359
                                                                                                                          Entropy (8bit):5.123135878141242
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:hVh9K3992UNwiq3DE/NH1SHuK7Pdok8SdOFozxHQJr7K7szXlwm+pvN77hd9t:zY2UNmDTuwLOFoVk7K7szVwF1F
                                                                                                                          MD5:2F1D3AEF4B89962D8D900CD04A0CFE96
                                                                                                                          SHA1:6D761AB879BB93BBBFD63A012A597CA9BEA0D0F6
                                                                                                                          SHA-256:7A3D1597809D8544B60FF4FBCC18822285502E4B496534B27926FA21196D5C86
                                                                                                                          SHA-512:5D2C0919712E58345F46247DDACC1331939732974FDA7E15FE5C90B0A7D39734C37D0460B3E85FDFA8034BF93916180F790FCD870A4CD67212CFFE04297A3C65
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[859],{38290:function(n,t,r){function i(n,t){n||(console.assert(n,"Nerve - "+t),s("assert failed: ".concat(t)))}function e(n){return s("TODO: ".concat(n))}function u(){return s("to be overridden.")}function o(n){if(n="Nerve - warning: ".concat(n),console.warn(n),c){var t=new Error(n).stack;c(t)}}r.d(t,{$8:function(){return s},Lj:function(){return u},R8:function(){return o},dU:function(){return e},vA:function(){return i}});var c=null;function s(n){throw Error("Nerve - "+n)}},86230:function(n,t,r){r.d(t,{b:function(){return u},k:function(){return e}});var i=r(10529),e=function(){return function(n){void 0===n&&(n={}),u(this,n)}}();function u(n,t,r){void 0===r&&(r=!1),(0,i._0)(n,"__nerve__",t,r)}},80974:function(n,t,r){r.d(t,{AH:function(){return h},EY:function(){return w},QN:function(){return a},gu:function(){return l}});var i=r(76654),e=r(38290),u=r(86230),o=r(10529),c="Spec",s=Object.freeze({IsKeyField:!1,IsLocalField:!1,IsNum
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):17
                                                                                                                          Entropy (8bit):3.4992275471326932
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YVXMTvciJHw:Y9M74
                                                                                                                          MD5:AF469AC6ABAAF7DA1ACC59F7292E6671
                                                                                                                          SHA1:75ACAD50ED8287D26D5EA2C7380B09B6095DA453
                                                                                                                          SHA-256:AC8EA734A33366EF42F62398D95B4A9D912043522CF945405FD691F7AA342FED
                                                                                                                          SHA-512:7422A346D1B74D672EB6DBEC85D63F3A6D8C394FA8318F128E9594469DFC4FDEAA190DE5426224BDB1B77C53E73CD29BA8A42780683B6B586C717F4AB3D8CE02
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://customervoice.microsoft.com/formapi/api/privacy?ownerTenantId=b0be4b19-bf5a-47a1-bf8e-e6ff4ece5cb0&currentUserTenantId=b0be4b19-bf5a-47a1-bf8e-e6ff4ece5cb0&isAnonymous=true
                                                                                                                          Preview:{"privacyUrl":""}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):731179
                                                                                                                          Entropy (8bit):5.549867928481904
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:jjLl7lu3nWvxzeEMga/SimjC6FShLWC0CpUbnZUClP1J36:fLPu3WvxzeEMga/SimjP+LpUbnZUCV6
                                                                                                                          MD5:B5B206DEE136F3ACDFF644C4A03AD0BE
                                                                                                                          SHA1:6F76744E0A80940EB61E9C1CE65DAF3055407D48
                                                                                                                          SHA-256:74143D2788B5DF556EA1E278F7AD19EA30C3AD6B3E10EF5A7EF6A6FEED3F6FB2
                                                                                                                          SHA-512:14EA07C1D38A18FF391865F979E9A665076EE83B07ABA025956AD0AD2AD9960AF2CCF7ED3A6DA05484918EF33D200766C353C24BFF3C0E9DB01A7D5242D01AAB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://newassets.hcaptcha.com/c/7b6e17c04c6d797bfac5dc5382688970e3759da3629a52f9a4317bf71af11e3a/hsw.js
                                                                                                                          Preview:var hsw=function iOkFGH(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach(
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):254
                                                                                                                          Entropy (8bit):6.259845007112858
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPUAny+r5+rMDVKkaIOW+pzqjeSK55cWMBf7Hup:6v/7sAnR1bMT+0keSK5WLBDHc
                                                                                                                          MD5:57AB754695EB0A2C74201ECD6948C12F
                                                                                                                          SHA1:47A30BF4C6F8930625DEF0080F64B01FAB1E4562
                                                                                                                          SHA-256:2267D1822DBEFC10C25E17D1FA4A6D9331E5A126E2483C5AFF542D6107EBCA36
                                                                                                                          SHA-512:6501B2FCF270BCD6FB0798CD30EAF0490033FD4C5EC0A3DBFB6EB23B7F6A29D4760301F0942F734D2B5AD81824D3B2FECA2B19043AF63D2CB20154211979B1B8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://images.freeimages.com/fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons
                                                                                                                          Preview:.PNG........IHDR...@...@............BPLTE...FFFFFFFFFFFFFFFFFFFFFFFFFFF......M+l.........N&u.........P"....b%.....tRNS..........KOY_......L....YIDATX..... ...EP....[5'...a....D.G..neq.......t.T....d.....z*..R.....8p.....].F%ALJ..z...5.3.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28
                                                                                                                          Entropy (8bit):4.208966082694623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:HhCkuDjn:HUkuf
                                                                                                                          MD5:89BE93E81169A3478F5B92F3C91AF580
                                                                                                                          SHA1:C62E2852B394952919463742831CB4C66CCA1C8B
                                                                                                                          SHA-256:77C5F518D3925E0083F47A20572ADB178B2204D07FAA396A2E3B0AFD803155B9
                                                                                                                          SHA-512:0F837CB5A3E3C67CFE10B21FB4965A1B39E4C10CEA9137D03A9D5B743B6F36A02CDE5348752D59C0BF28F9CFA0163D99A7767CCE9255500E5C3E15EA1F74C173
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmEGYHGK5GOTxIFDVNaR8USBQ2_JFKQ?alt=proto
                                                                                                                          Preview:ChIKBw1TWkfFGgAKBw2/JFKQGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):89
                                                                                                                          Entropy (8bit):5.377434487574777
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:YMhQIdmA6aaWsUzEk786KoVb6lwdQHYn:YMfd35aiEk7Z5Zdr
                                                                                                                          MD5:38496AF68AB46258E731EC07F3B050EA
                                                                                                                          SHA1:64AA11E3E811A3C9A93652CF485241E3F7651DE6
                                                                                                                          SHA-256:22C7CE751177E74A0C50539F4B692FA48816E62AD0CAC45D151F5AD17499BF74
                                                                                                                          SHA-512:C17F19DFCE300C84035389FEDA609E1E913AA21F632B10E62EB8F1997B92C25B5514DC35F2C2AE5B2451FE12E91A277F6028B43DD903543362ECB6DB833B6607
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://customervoice.microsoft.com/formapi/api/b0be4b19-bf5a-47a1-bf8e-e6ff4ece5cb0/users/beadb0dd-71a9-4169-bd5a-1d03cefd3d49/light/runtimeForms('GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4u')?$select=id,customCssFileName,customCSSInLineHeaderToggle,footerText"
                                                                                                                          Preview:{"id":"GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4u"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19569), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):31572
                                                                                                                          Entropy (8bit):5.333378143141286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:GJdE/g/UkYPHHAEOY/Pz+TPkoo0PsH6p91U1k8o:8UHHA4LcQe91U1kp
                                                                                                                          MD5:9ACA0AFBC4561365D1DB07D88037EE53
                                                                                                                          SHA1:A5DC94C7BD49DEED5C4E2FC9FA671A93ECA85766
                                                                                                                          SHA-256:31EFB5F52CD1CFAFB214D34CD7135227160302BE2022772496D8EC33FAD2E03B
                                                                                                                          SHA-512:FBA5CC91054F03AF253D2FA1B5D4C45A272117FC9423F37AE5C6F58A6619F6DD85EFF0DADB1516D661097C0165278F1C8DAC3478186324FA83EA700151346291
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/vendors/combinedmin/response_v2.min.ad1c4f6.js
                                                                                                                          Preview:/*!.. * linkify.js v2.1.8.. * https://github.com/SoapBox/linkifyjs.. * Copyright (c) 2014 SoapBox Innovations Inc... * Licensed under the MIT license.. */..!function(){"use strict";var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n};!function(e){function a(n,e){var a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},t=Object.create(n.prototype);for(var o in a)t[o]=a[o];return t.constructor=e,e.prototype=t,e}function t(n){n=n||{},this.defaultProtocol=n.hasOwnProperty("defaultProtocol")?n.defaultProtocol:h.defaultProtocol,this.events=n.hasOwnProperty("events")?n.events:h.events,this.format=n.hasOwnProperty("format")?n.format:h.format,this.formatHref=n.hasOwnProperty("formatHref")?n.formatHref:h.formatHref,this.nl2br=n.hasOwnProperty("nl2br")?n.nl2br:h.nl2br,this.tagName=n.hasOwnProperty("tagName")?n.tagName:h.tagName,this.targ
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (14187)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):14439
                                                                                                                          Entropy (8bit):5.417417494300597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/2iiKZwUDEnc7+o9gnfxZXeMOgBOgtZuQ5nXo:/PrwAEnc+o9OJOOOGZuQ5Y
                                                                                                                          MD5:5CCFFF708BD740F199403D24D538479B
                                                                                                                          SHA1:2FEA8BB12D4CE0596E96635649548110187A501B
                                                                                                                          SHA-256:FC3CBF3C2F7419BE6A8CC0519B68CA8464BF07D4D265FA0EF57C7EACB9FD9B54
                                                                                                                          SHA-512:C3FED04841081921161F63EB32A7E687442298A4C95F2974EDB3F826E31F90E5036FF40F8250BDF27DD05E0074744F7A40417AA12CC36CD79FDA847DD1533BB6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.cvtitlerender.55b1d40.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[906],{9688:function(e,o,t){t.d(o,{$_:function(){return n},G0:function(){return u},R2:function(){return m},Tz:function(){return p},d9:function(){return r},kU:function(){return a},qN:function(){return c},re:function(){return i},uF:function(){return l}});var r=.5,i=1.5,a=4.5,n=3,l=1.5,s=[{BackgroundColor:"#eee6f2",BackgroundImage:null,Name:"CV_HBG_Professional",PrimaryColor:"#21052e",SecondaryColor:"#0f0214",Thumbnail:null},{BackgroundColor:"#e6eff2",BackgroundImage:null,Name:"CV_HBG_Friendly",PrimaryColor:"#185b75",SecondaryColor:"#13475b",Thumbnail:null},{BackgroundColor:"#e6f2eb",BackgroundImage:null,Name:"CV_HBG_Playful",PrimaryColor:"#237547",SecondaryColor:"#1b5b38",Thumbnail:null},{BackgroundColor:"#f2ece6",BackgroundImage:null,Name:"CV_HBG_Relaxed",PrimaryColor:"#68503c",SecondaryColor:"#4f3c2d",Thumbnail:null},{BackgroundColor:"#e6ecf2",BackgroundImage:null,Name:"CV_HBG_3DMolecules",PrimaryColor:"#416083",SecondaryColo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (13674)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13904
                                                                                                                          Entropy (8bit):5.192590563194193
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:TidEgOqvmRD5iS+XMC0ylrheyMvlfVi85cuif2KgKePRyIzqtz1gae6lH/06:WdEaeRl+MlyRhe1vlfVi8iuiuKgKeP4N
                                                                                                                          MD5:3343755F4078FD0AECBB89AD3EB9D283
                                                                                                                          SHA1:AC41702116D275F08CC313F4EFB5EC3B504C00B9
                                                                                                                          SHA-256:1522C26C5E0C171E6D4474CCDCB02A2205B5A2D1B8E38E57A6125A835A852827
                                                                                                                          SHA-512:208AB357F73015E1AD030517A61212610F63B0F27839C7859503E11A6E6A171A0D84EFD29D1A08C156226EA3675C8939FD131E8F8510FAF66E0C54B4DF5484CF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.ir.cf39917.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[902],{3750:function(e,t,n){n.r(t),n.d(t,{TitleOverflowMenu:function(){return I}});var o=n(41827),r=n(41594),i=n(53013),s=n(16038),u=n(59198),a=n(33589),l=n(39962),p=n(97410),c=n(33330),d=n(22224),h=n(38826),m=n(98031),f=n(29169),M=n(71683),g=n(17280),b=n(66970);var v=function(e){function t(t){var n=e.call(this,t)||this;return n.menuTriggerRef=r.createRef(),n.subMenuTriggerRef=r.createRef(),n.menuTableRef=r.createRef(),n.resizeTimeId=null,n.blurTimeId=null,n.triggerFocused=!1,n.selectedElement=null,n.controlId=d.uniqueId("menu"),n.allowScrollBar=!n.props.SubMenu,n.state={MenuExpanded:!1,DisableButtonFocused:!1},n.getRoot=n.getRoot.bind(n),n.onMenuBlur=n.onMenuBlur.bind(n),n.onKeyDownForMenuTriggerButton=n.onKeyDownForMenuTriggerButton.bind(n),n.handleKeyUpOnTable=n.handleKeyUpOnTable.bind(n),n.resizeWindowCallback=n.resizeWindowCallback.bind(n),n.focusOnMenuItem=n.focusOnMenuItem.bind(n),n.setSelectedElement=n.setSelectedElem
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (13674)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13904
                                                                                                                          Entropy (8bit):5.192590563194193
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:TidEgOqvmRD5iS+XMC0ylrheyMvlfVi85cuif2KgKePRyIzqtz1gae6lH/06:WdEaeRl+MlyRhe1vlfVi8iuiuKgKeP4N
                                                                                                                          MD5:3343755F4078FD0AECBB89AD3EB9D283
                                                                                                                          SHA1:AC41702116D275F08CC313F4EFB5EC3B504C00B9
                                                                                                                          SHA-256:1522C26C5E0C171E6D4474CCDCB02A2205B5A2D1B8E38E57A6125A835A852827
                                                                                                                          SHA-512:208AB357F73015E1AD030517A61212610F63B0F27839C7859503E11A6E6A171A0D84EFD29D1A08C156226EA3675C8939FD131E8F8510FAF66E0C54B4DF5484CF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[902],{3750:function(e,t,n){n.r(t),n.d(t,{TitleOverflowMenu:function(){return I}});var o=n(41827),r=n(41594),i=n(53013),s=n(16038),u=n(59198),a=n(33589),l=n(39962),p=n(97410),c=n(33330),d=n(22224),h=n(38826),m=n(98031),f=n(29169),M=n(71683),g=n(17280),b=n(66970);var v=function(e){function t(t){var n=e.call(this,t)||this;return n.menuTriggerRef=r.createRef(),n.subMenuTriggerRef=r.createRef(),n.menuTableRef=r.createRef(),n.resizeTimeId=null,n.blurTimeId=null,n.triggerFocused=!1,n.selectedElement=null,n.controlId=d.uniqueId("menu"),n.allowScrollBar=!n.props.SubMenu,n.state={MenuExpanded:!1,DisableButtonFocused:!1},n.getRoot=n.getRoot.bind(n),n.onMenuBlur=n.onMenuBlur.bind(n),n.onKeyDownForMenuTriggerButton=n.onKeyDownForMenuTriggerButton.bind(n),n.handleKeyUpOnTable=n.handleKeyUpOnTable.bind(n),n.resizeWindowCallback=n.resizeWindowCallback.bind(n),n.focusOnMenuItem=n.focusOnMenuItem.bind(n),n.setSelectedElement=n.setSelectedElem
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64954), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):213851
                                                                                                                          Entropy (8bit):5.088246037410228
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:1IuiHlqxqvT5Rbs+VvaHTwhW2CyUueSRboS2aaY9hiCA3:tAT5Ns+VkTwhWRq1Qaxu
                                                                                                                          MD5:1E32CA6BBAFE052158A41BF5C67F5DEA
                                                                                                                          SHA1:B54FA24F0670E191B0CDEFEE82AE4F9C75C4FAB8
                                                                                                                          SHA-256:2AE8446022C65DEFC2BDB3B4E0760F4F1AB95D054CAC799AE33168C67C17C872
                                                                                                                          SHA-512:EC615FCA5E92BDAFFC95BC589942FDC8A50A4CBD57EB70E0E9D20E3DC15733E995DC4C0F112BB28272A3A256FF43BDCDBA7914CEEBD044A6033B77098078EFB0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/css/dist/cv-response-page.min.92870c5.css
                                                                                                                          Preview:@charset 'UTF-8';/*!.. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/).. *//*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47421), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):369103
                                                                                                                          Entropy (8bit):5.381338995618774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:dMy8G6RujcHX6MQ47GK4C/YG7jtogSPiRoUQrwYq4UKHZeSY8/sLy9:qywRuI36TCIPiRoUqKMZZ/aW
                                                                                                                          MD5:6E9386843C22345A256F324692D627F2
                                                                                                                          SHA1:FEF7FADB3A27032695AAB726682A340D583BFC51
                                                                                                                          SHA-256:D40E9F33813211AA5DFABEEBF4A1571D488E56878954DE4D513A25B3525B3988
                                                                                                                          SHA-512:C90E8A26A10AFA84C74C1D4828466E75D0FB24E826BB984EE0C50C96E44488031D4F43068614559A77967BE58E63E5BB12D3BF0999F763725BC7E1C0BF75C6BB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(this,function(){return function(e){function t(n){if(i[n])return i[n].exports;var r=i[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.i=function(e){return e},t.d=function(e,i,n){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var i=e&&e.e?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=30)}([function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});!function(e){e[e.Unspecified=0]="Unspecified",e[e.String=1]="String",e[e.Int64=2]="Int64",e[e.Double=3]="Double",e[e.Boolean=4]="Boolean",e[e.Date=5]="Date"}(t.AWTPropertyType||(t.AWTProperty
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):150639
                                                                                                                          Entropy (8bit):5.404494042359224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:AwlL47MnAPaiA2UudRCe/fX2MkdF5kpjmYL1ZVplqpU:AwlgMgaiA2UuZ/P2MkdF5WL1/plqpU
                                                                                                                          MD5:99974643B8689F812AD40AFE4F5ED21A
                                                                                                                          SHA1:EFA31D2E214F637D69330FEC77B29D68AD9D96B2
                                                                                                                          SHA-256:471B3A2FDEBD0AF1FE0DC65379C3126C1A09621001C7344E1F3E074C6414D9E2
                                                                                                                          SHA-512:BF265C108B7903431F1CC3FAC6C6120BAC67049B22E9A9E1F46EF15749D9F2D22234CB061AEBE967DD3BD6E3F57C56991206314554CE9869A914E9F5DC0B6710
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):526257
                                                                                                                          Entropy (8bit):5.075076064143978
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:hHU5EFMAKR+/rI5LsTKkw8sX9P7BePb/V6bFSDqwnZhqtRqwzXZ5HzK3DgmGNNYP:hHU5EKAKR+/rI5LsTKkw8sX9P7BePb/N
                                                                                                                          MD5:5B96962B8A3565EE72FB5B9A9DB2020F
                                                                                                                          SHA1:45D3366D8B1CEB5F18902333BAC9538A1AC90803
                                                                                                                          SHA-256:423F4E611C4DB0598162A6D1016F33A0EE756A032A4B2CCDB2F4EE026E855B4A
                                                                                                                          SHA-512:AFDB77A9734FD5BE2AA0090DD72444CE2C7B4766A8DEC1EE65470A6698F358CA4E2F4FF53058C0B0C6A651F1FD05C78505E5FAB0B26BC14785A6434C76B5DA68
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"Common_Close_Text":"Close","Common_Back_Text":"Back","Common_Cancel_Text":"Cancel","Common_Stop_Text":"Stop","Common_Delete_Text":"Delete","Common_Deleted_Text":"Deleted","Common_Responses_Text":"Responses","Common_Loading_Text":"Loading.","Common_Refresh_Text":"Refresh","Common_Edit_Text":"Edit","Common_Yes_Text":"Yes","Common_No_Text":"No","Common_Or_Text_Lowercased":"or","Common_Retry_Text":"Retry","Common_Try_again_Text":"Try again","Common_Prefill_Text":"Prefill","Common_Preview_Text":"Preview","Common_Points_Text":"Points","Common_Number_Text":"Number","Common_Next_Text":"Next","Common_Go_Text":"GO","Common_More_Options_Text":"More options","Common_Copy_Text":"Copy","Common_Copylink_Text":"Copy link","Common_UnknownUser_Text":"Unknown user","Common_UnknownGroup_Text":"Unknown group","Common_SearchResult_Text":"Search Result","Common_Info_Icon":"Info Icon","Common_Generate_Text":"Generate","Common_Files":
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):526257
                                                                                                                          Entropy (8bit):5.075076064143978
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:hHU5EFMAKR+/rI5LsTKkw8sX9P7BePb/V6bFSDqwnZhqtRqwzXZ5HzK3DgmGNNYP:hHU5EKAKR+/rI5LsTKkw8sX9P7BePb/N
                                                                                                                          MD5:5B96962B8A3565EE72FB5B9A9DB2020F
                                                                                                                          SHA1:45D3366D8B1CEB5F18902333BAC9538A1AC90803
                                                                                                                          SHA-256:423F4E611C4DB0598162A6D1016F33A0EE756A032A4B2CCDB2F4EE026E855B4A
                                                                                                                          SHA-512:AFDB77A9734FD5BE2AA0090DD72444CE2C7B4766A8DEC1EE65470A6698F358CA4E2F4FF53058C0B0C6A651F1FD05C78505E5FAB0B26BC14785A6434C76B5DA68
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/ls-pro.en-us.29d01f968.js
                                                                                                                          Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"Common_Close_Text":"Close","Common_Back_Text":"Back","Common_Cancel_Text":"Cancel","Common_Stop_Text":"Stop","Common_Delete_Text":"Delete","Common_Deleted_Text":"Deleted","Common_Responses_Text":"Responses","Common_Loading_Text":"Loading.","Common_Refresh_Text":"Refresh","Common_Edit_Text":"Edit","Common_Yes_Text":"Yes","Common_No_Text":"No","Common_Or_Text_Lowercased":"or","Common_Retry_Text":"Retry","Common_Try_again_Text":"Try again","Common_Prefill_Text":"Prefill","Common_Preview_Text":"Preview","Common_Points_Text":"Points","Common_Number_Text":"Number","Common_Next_Text":"Next","Common_Go_Text":"GO","Common_More_Options_Text":"More options","Common_Copy_Text":"Copy","Common_Copylink_Text":"Copy link","Common_UnknownUser_Text":"Unknown user","Common_UnknownGroup_Text":"Unknown group","Common_SearchResult_Text":"Search Result","Common_Info_Icon":"Info Icon","Common_Generate_Text":"Generate","Common_Files":
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2531)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2765
                                                                                                                          Entropy (8bit):5.360796985586596
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:icCVJPGKtGy7aYa9bEkW9v+KwcDAvHbZpBXzM5JaYGbELXzM2JaYGbEHecy7uQRz:+JRN5QbEkW9HDAfbZPM5JaYGbEfM2Jan
                                                                                                                          MD5:5E49FA04443B3840E9F4DE7C7D25EE1D
                                                                                                                          SHA1:F3BA9D1731104A2791DDBA59604DAD319F28562B
                                                                                                                          SHA-256:F1EDE636B08818B1766E85AB3D00FECD7C5719C3EA3BB9A4DC61BE5BD775AC8A
                                                                                                                          SHA-512:FC9C481C3E2A7CF9AC8DE887681B5E484FF5A6434275EB9C0DD5706D6CE81F2EE0D7923BF712A811F635D3A4BF85ABFFE64A20C51C680603D7DDA2D2AF0E6632
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdn.forms.office.net/forms/scripts/dists/response-page-pro.chunk.quiz.4c32c58.js
                                                                                                                          Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[308],{91389:function(e,t,r){r.r(t),r.d(t,{createResultContainerInternal:function(){return a},validateQuizPoint:function(){return l}});var o=r(41594),n=r(33589),i=r(50793);function a(e){var t=function(e){if(e.state.IsStudentViewMode){var t=e.props.Response.Feedback;if(t){var r=(0,n.qn)().RuntimeView_FormComment.format(t),a=(0,i.e)({Text:r,ContainsHtml:!0,RenderMode:"RichText"});return o.createElement("div",{className:"office-form-formcomment-container"},o.createElement("div",{className:"office-form-formcomment office-form-theme-primary-foreground"},a))}return}}(e),r=function(e){var t=0,r=0,i=0,a=0,s=!1;(4===e.state.SubmitState||e.state.IsStudentViewMode)&&e.formRuntimeMaster.TopQuestionRuntimeMasters().forEach((function(o){var n=o.Question.Model,u=o.Question;if(n.IsQuiz)if(u.hasCorrectAnswers(o.Model.QuizResult)&&++i,r+=n.Point||0,a+=o.Model.QuizResult&&o.Model.QuizResult.IsAnswerCorrect?1:0,4===e.state.SubmitState)t+=o.Model
                                                                                                                          No static file info
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 13, 2024 20:11:29.803641081 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.803710938 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.803723097 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.803879976 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:11:29.803950071 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.803970098 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.804003000 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:11:29.812052965 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.812100887 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:11:29.812144041 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.820420980 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.820533991 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.820657969 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:11:29.828819990 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:29.828897953 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:11:29.995723009 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:30.043168068 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:11:31.746742010 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:32.049583912 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:32.656435013 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:33.865470886 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:36.267441988 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:36.501568079 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:36.501604080 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:36.501715899 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:36.502116919 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:36.502170086 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:36.502223969 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:36.502362013 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:36.502372026 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:36.502521992 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:36.502541065 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.032149076 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.032464027 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.032480001 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.033622026 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.033701897 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.034971952 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.035062075 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.035257101 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.035265923 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.037029982 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.037291050 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.037319899 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.038356066 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.038466930 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.039304972 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.039390087 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.085450888 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.085458040 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.085484028 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.133462906 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:38.866036892 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:11:39.170188904 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:11:39.418554068 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:39.419174910 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:39.419259071 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:39.419696093 CET49708443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:11:39.419719934 CET4434970813.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:39.776464939 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:11:39.916114092 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:39.916153908 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:39.916235924 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:39.916445971 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:39.916464090 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:40.989434004 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:11:41.069446087 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:41.613239050 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:41.613554001 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:41.613584042 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:41.614579916 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:41.614665031 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:41.615916967 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:41.615988970 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:41.660444021 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:41.660465956 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:41.708483934 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:43.398519993 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:11:48.206455946 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:11:50.670479059 CET49673443192.168.2.18204.79.197.203
                                                                                                                          Dec 13, 2024 20:11:51.333267927 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:51.333422899 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:51.333518028 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:52.800684929 CET49711443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:11:52.800756931 CET44349711142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:57.816500902 CET49679443192.168.2.1852.182.141.63
                                                                                                                          Dec 13, 2024 20:12:05.446729898 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:05.446765900 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:05.446945906 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:05.447331905 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:05.447344065 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:05.448012114 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:05.448050022 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:05.448113918 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:05.448324919 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:05.448333025 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.800579071 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.800976038 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.801007986 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.802737951 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.802841902 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.804030895 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.804111004 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.804260015 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.804269075 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.806332111 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.806560993 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.806579113 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.808244944 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.808319092 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.809154034 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.809237003 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.847523928 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.863518953 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:06.863534927 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:06.911503077 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.295742035 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.342488050 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.342511892 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.390513897 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.487898111 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.487915039 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.487935066 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.487955093 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.487974882 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.488024950 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.488033056 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.488073111 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.488131046 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.500233889 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.500314951 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.500324011 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.504547119 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.504599094 CET44349757144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.504672050 CET49757443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:07.657104015 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:07.657133102 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.657227039 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:07.657480955 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:07.657491922 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.657788038 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:07.657809019 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.657879114 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:07.658050060 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:07.658061981 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.827982903 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.828042984 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.828212976 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:12:07.975042105 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:07.975066900 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.975155115 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:07.975378990 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:07.975390911 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.889197111 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.889550924 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:08.889569044 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.890767097 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.890856981 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:08.891889095 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:08.891958952 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.892064095 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:08.892071962 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.895596027 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.895850897 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:08.895875931 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.897557974 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.897639036 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:08.898389101 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:08.898472071 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.898509026 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:08.934560061 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:08.939366102 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.950592995 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:08.950598955 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:08.998538017 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.288376093 CET49709443192.168.2.1813.227.8.101
                                                                                                                          Dec 13, 2024 20:12:09.288393021 CET4434970913.227.8.101192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.326915026 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.327083111 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.327164888 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.327430010 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.327436924 CET44349758104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.327455044 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.327486992 CET49758443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.328959942 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.328986883 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.329067945 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.329294920 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:09.329302073 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.352389097 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.352440119 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.352552891 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.352567911 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.353148937 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.353173018 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.353352070 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.353360891 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.353413105 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.360868931 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.365118027 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.365410089 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.365425110 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.366405964 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.366519928 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.367419958 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.367476940 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.367774010 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.367780924 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.372777939 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.372847080 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.372853041 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.381325006 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.381412983 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.381419897 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.414544106 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.430562973 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.472323895 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.526510000 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.526531935 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.548300028 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.548377991 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.548387051 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.556592941 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.556682110 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.556689024 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.562809944 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.562890053 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.562899113 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.570981026 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.571060896 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.571068048 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.579298973 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.579401016 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.579407930 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.587376118 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.587466955 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.587474108 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.603719950 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.603812933 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.603823900 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.603831053 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.603893042 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.611905098 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.618333101 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.618418932 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.618432999 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.624933958 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.625014067 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.625020981 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.631664991 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.631738901 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.631745100 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.637819052 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.637893915 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.637901068 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.686511040 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.686517000 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.734514952 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.736351013 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.738837004 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.738910913 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.738918066 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.752641916 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.752659082 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.752726078 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.752732992 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.759691000 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.759759903 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.759766102 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.759826899 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.763044119 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.771784067 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.771869898 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.771878004 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.771949053 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.775881052 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.775891066 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.775978088 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.784167051 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.784177065 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.784250975 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.792304993 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.792313099 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.792390108 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.796386003 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.796392918 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.796494961 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.801378965 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.801386118 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.801531076 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.810322046 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.810405970 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.811487913 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.811563015 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.817611933 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.817728996 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.823622942 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.823709011 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.827969074 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.828039885 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.903161049 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.903228998 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.903301954 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.905035973 CET49760443192.168.2.1852.84.45.105
                                                                                                                          Dec 13, 2024 20:12:09.905066013 CET4434976052.84.45.105192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.929035902 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.929126978 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.932531118 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.932606936 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.935291052 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.935368061 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.940639973 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.940712929 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.943157911 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.943237066 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.947971106 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.948045969 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.952641964 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.952704906 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.957201958 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.957285881 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.959547043 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.959692955 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.963745117 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.963823080 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.963848114 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.963864088 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.963917017 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.965329885 CET49759443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:09.965356112 CET44349759104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.123619080 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:10.123681068 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.123765945 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:10.124001980 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:10.124016047 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.132875919 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:10.132908106 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.132971048 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:10.133122921 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:10.133132935 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.236618042 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:10.236650944 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.236736059 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:10.236918926 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:10.236926079 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.562136889 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.562503099 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:10.562536955 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.562993050 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.563302994 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:10.563402891 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.563447952 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:10.607332945 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.612622023 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.006448030 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.006589890 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.006689072 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.006701946 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.006727934 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.006788969 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.006795883 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.008419037 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.008485079 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.008490086 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.017265081 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.017338037 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.017345905 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.025912046 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.025994062 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.026000023 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.074481964 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.126295090 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.170556068 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.170567989 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.201925039 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.202011108 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.202023029 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.207787991 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.207988024 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.208014011 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.216134071 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.216202974 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.216209888 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.224361897 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.224472046 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.224478960 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.232525110 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.232737064 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.232750893 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.240683079 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.240828037 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.240833998 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.257674932 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.257764101 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.257833004 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.257853985 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.257971048 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.265253067 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.272960901 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.273071051 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.273082018 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.273102045 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.273210049 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.280644894 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.288465023 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.288537979 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.288546085 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.295870066 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.295998096 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.296003103 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.296092987 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.296145916 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.296312094 CET49761443192.168.2.18104.18.95.41
                                                                                                                          Dec 13, 2024 20:12:11.296322107 CET44349761104.18.95.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.337264061 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.337496042 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.337513924 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.338939905 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.339027882 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.339504004 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.339589119 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.339720964 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.339729071 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.346646070 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.346828938 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.346839905 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.347714901 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.347796917 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.348676920 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.348731041 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.348869085 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.348875046 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.394509077 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.395210981 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.437551022 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:11.437601089 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.437696934 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:11.437952042 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:11.437972069 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.446535110 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:11.446559906 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.446652889 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:11.446912050 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:11.446923971 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.630111933 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.630461931 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:11.630470991 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.631922960 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.632005930 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:11.633135080 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:11.633213043 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.633342981 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:11.633348942 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.682507038 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:11.790138960 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.790199995 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.790235996 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.790261030 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.790275097 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.790328026 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.790334940 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.790761948 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.790819883 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.790827036 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.803273916 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.803304911 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.803375959 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.803385973 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.803836107 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.803884983 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.803890944 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.804042101 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.804080963 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.804101944 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.804115057 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.804160118 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.811603069 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.811707973 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.811741114 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.811758995 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.811837912 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.820096970 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.828522921 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.828589916 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.828607082 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.874480963 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.910038948 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.914110899 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.914329052 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.914413929 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.922995090 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.954513073 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.970470905 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.970479965 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.981945992 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.985677004 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.985788107 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.985812902 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.991910934 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.992002010 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.992013931 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.999164104 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.999249935 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:11.999257088 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.007055998 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.007150888 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.007158995 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.007509947 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.007560015 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.007581949 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.007591963 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.007641077 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.010096073 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.010166883 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.010175943 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.015244007 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.023066998 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.023117065 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.023168087 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.023175001 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.023235083 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.025716066 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.025763988 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.025804996 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.025816917 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.025865078 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.030891895 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.033505917 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.038824081 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.038908005 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.038914919 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.041374922 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.041405916 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.041476965 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.041486979 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.041547060 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.046612024 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.046683073 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.046704054 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.049135923 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.053117037 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.053184032 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.053196907 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.057035923 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.057101011 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.057109118 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.059340000 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.059428930 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.059446096 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.064893007 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.064960957 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.064966917 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.071598053 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.071676016 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.071691036 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.072025061 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.072086096 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.072092056 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.078902006 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.078982115 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.078988075 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.092802048 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.092844009 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.092875004 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.092885017 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.092928886 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.114541054 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.114610910 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.146859884 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.147039890 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.147130013 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:12.147878885 CET49764443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:12.147896051 CET4434976418.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.162508965 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.173619986 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.174989939 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.175088882 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.175129890 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.184195042 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.184303999 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.184345961 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.187714100 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.188705921 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.188792944 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.188811064 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.188884020 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.189858913 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.189946890 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.189965010 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.196974039 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.196981907 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.197067976 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.197088003 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.197151899 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.198923111 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.198946953 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.199017048 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.199033022 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.205163002 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.205171108 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.205264091 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.207813025 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.207901955 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.207920074 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.207973003 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.212182045 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.213043928 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.213057041 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.213128090 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.216373920 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.216478109 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.216489077 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.216537952 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.220843077 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.220850945 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.220936060 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.224540949 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.224615097 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.224977016 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.225043058 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.232516050 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.232640982 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.232902050 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.232973099 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.240631104 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.240730047 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.240895987 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.240964890 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.244577885 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.244677067 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.248637915 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.248733997 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.252492905 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.252610922 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.252933979 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.253000021 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.262479067 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.262559891 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.262579918 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.262634993 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.264503956 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.264600039 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.266534090 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.266624928 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.272592068 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.272675037 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.276454926 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.276526928 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.286570072 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.286669970 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.293246031 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:12.293298006 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.293394089 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:12.293641090 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:12.293658972 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.365803003 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.365922928 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.367429018 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.367501974 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.373776913 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.373864889 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.379643917 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.379734039 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.380191088 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.380289078 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.383810043 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.383893013 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.386151075 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.386230946 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.388896942 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.388966084 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.390218019 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.390305996 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.393502951 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.393584967 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.394666910 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.394748926 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.397881985 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.397948980 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.399363995 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.399429083 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.399446964 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.399499893 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.402976990 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.403047085 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.405044079 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.405143023 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.407979012 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.408051014 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.408308029 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.408376932 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.411190033 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.411269903 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.411288023 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.411329985 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.411359072 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.411387920 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.411425114 CET49762443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.411453009 CET44349762104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.413261890 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.413348913 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.418643951 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.418822050 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.423955917 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.424041986 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.426940918 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.427027941 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.431895018 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.431971073 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.434654951 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.434729099 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.437988043 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.438074112 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.440387964 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.440489054 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.443739891 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.443819046 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.446943998 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.447024107 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.450351000 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.450465918 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.452047110 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.452126980 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.455461979 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.455538988 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.457051992 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.457135916 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.460442066 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.460520029 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.463788033 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.463881016 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.499761105 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.499866962 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.500624895 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.500695944 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.511539936 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.511560917 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.511600971 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.511636019 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.511658907 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.511677980 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.511710882 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.581549883 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.581626892 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.581686020 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.581695080 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.581753016 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.591392994 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.591447115 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.591511011 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.591516972 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.591562986 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.591567039 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.599934101 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.599984884 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.600079060 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.600089073 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.600127935 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.609672070 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.609733105 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.609788895 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.609863997 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.609901905 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.618787050 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.618834019 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.618912935 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.618912935 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.618942976 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.627036095 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.627075911 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.627123117 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.627137899 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.627151966 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.634093046 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.634139061 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.634175062 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.634183884 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.634198904 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.640080929 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.640122890 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.640158892 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.640167952 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.640182972 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.640204906 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.640222073 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.640388966 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.640393019 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.640422106 CET44349763104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.640459061 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.640484095 CET49763443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:12.653146029 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.653474092 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.653505087 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.654982090 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.655064106 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.655332088 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.655425072 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.655469894 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.655713081 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.655888081 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.655900955 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.657155037 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.657221079 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.657445908 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.657516956 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.657588005 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.657596111 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.699357033 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.705502987 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.705511093 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.705523014 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.753483057 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:12.831885099 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:12.831975937 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.832048893 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:12.833966017 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:12.833992958 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099096060 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099143982 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099205017 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.099231958 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099308014 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099343061 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099364042 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.099374056 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.099421024 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.100136995 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.100686073 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.100970030 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.101035118 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.101061106 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.101151943 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.101207018 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.101217031 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.107347012 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.107428074 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.107455015 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.108688116 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.108761072 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.108769894 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.115714073 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.115803957 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.115830898 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.117163897 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.117244959 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.117253065 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.120454073 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.120498896 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.120582104 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.121010065 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.121026993 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.125425100 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.125521898 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.125530005 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.169441938 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.169445992 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.169478893 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.216500044 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.219095945 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.220385075 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.264502048 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.264899015 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.290858984 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.292285919 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.296437979 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.296500921 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.296518087 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.300790071 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.300854921 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.300885916 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.302684069 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.302752972 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.302761078 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.308691025 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.308733940 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.308765888 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.308794022 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.308846951 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.316589117 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.318140030 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.318182945 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.318203926 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.318213940 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.318346977 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.318353891 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.318402052 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.318464994 CET49768443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.318480015 CET44349768104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.323016882 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.323111057 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.323211908 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.323419094 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.323452950 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.324420929 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.324486017 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.324516058 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.332235098 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.332315922 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.332345963 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.340024948 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.340094090 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.340121031 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.347920895 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.347991943 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.348015070 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.355703115 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.355850935 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.355874062 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.369627953 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.369718075 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.369800091 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.369826078 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.369898081 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.483141899 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.485438108 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.485486984 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.485505104 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.485531092 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.485575914 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.485583067 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.485625982 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.485831022 CET49767443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:13.485851049 CET44349767104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.682090044 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.682410955 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:13.682432890 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.683883905 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.683970928 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:13.684294939 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:13.684371948 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.684469938 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:13.684478998 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.727500916 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:14.046184063 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.046549082 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.046581030 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.047911882 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.048005104 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.049161911 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.049355030 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.049362898 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.049403906 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.095523119 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.095534086 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.143527031 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.211486101 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.211673975 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.211750984 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:14.212418079 CET49769443192.168.2.1818.161.111.114
                                                                                                                          Dec 13, 2024 20:12:14.212439060 CET4434976918.161.111.114192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.334460974 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.334774971 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.334800005 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.335258961 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.335696936 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.335782051 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.335897923 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.379336119 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.509037018 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.509114981 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.509244919 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.510783911 CET49770443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.510823965 CET44349770104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.518558979 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:14.518587112 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.518737078 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:14.519205093 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:14.519217014 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.536626101 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.536901951 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.536931038 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.537398100 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.537735939 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.537815094 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.537938118 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.583333015 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.655802011 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.655841112 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.655975103 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.656189919 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:14.656202078 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.679975986 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:14.680030107 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:14.781980991 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.782104015 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.782181978 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.782207966 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.782305956 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.782362938 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.782371044 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.782809019 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.782867908 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.782875061 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.789658070 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.789731979 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.789740086 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.797988892 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.798052073 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.798058987 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.799832106 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.799855947 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.799946070 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.799956083 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.799998045 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.848386049 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.848417997 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.895265102 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.973520994 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.977133989 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.977219105 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.977282047 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.980804920 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.980869055 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.981050014 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.981549025 CET49772443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.981587887 CET44349772104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.983378887 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.983479977 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.983509064 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.984195948 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.984225988 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.984299898 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.984524012 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.984530926 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.991197109 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.991270065 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:14.991288900 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.006736994 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.006812096 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.006827116 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.014555931 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.014630079 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.014645100 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.014674902 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.014731884 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.022325993 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.037784100 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.037852049 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.037863970 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.040395021 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.040483952 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.040492058 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.045892954 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.045953035 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.045962095 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.053780079 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.053894997 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.053915977 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.063429117 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.063524008 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.063543081 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.115499973 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.165803909 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.169403076 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.169491053 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.169503927 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.169575930 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.169646025 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.177097082 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.185051918 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.185134888 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.185153961 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.189595938 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.189831018 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.189891100 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:15.193561077 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.193737984 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.193819046 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:15.199286938 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.199366093 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.199377060 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.199424982 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.202013016 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.202166080 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.202217102 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:15.207931042 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.207952023 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.208009005 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.210403919 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.210479975 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.210633039 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:15.216645956 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.216672897 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.216728926 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.216746092 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.216757059 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.218899965 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.218939066 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.219062090 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:12:15.221046925 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.221132040 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.221142054 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.221219063 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.229635954 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.229717016 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.238394022 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.238502979 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.246929884 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.247009039 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.251341105 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.251422882 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.260206938 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.260278940 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.264503956 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.264581919 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.286077976 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.286298037 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.292443037 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.292521000 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.301114082 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.301179886 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.363035917 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.363075972 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.363122940 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.363141060 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.363168955 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.363224030 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.363542080 CET49771443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.363579035 CET44349771104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.366825104 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.366878986 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.366966009 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.367232084 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.367274046 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.386606932 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:15.427331924 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.518793106 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.518820047 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.518922091 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.519167900 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:15.519181013 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.731539965 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.731911898 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:15.731925011 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.732383013 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.735630989 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:15.735702991 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:15.735707998 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.776504040 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:15.776511908 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.858215094 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.867337942 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.867716074 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:15.867741108 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.869533062 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.869606972 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:15.870003939 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:15.870155096 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.870165110 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:15.904510975 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:15.911334038 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.920540094 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:15.920552969 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.927987099 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.967525005 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:15.967535019 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:15.967552900 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.968543053 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:15.968761921 CET44349756144.126.220.167192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:15.968823910 CET49756443192.168.2.18144.126.220.167
                                                                                                                          Dec 13, 2024 20:12:16.186969995 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.187211037 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.187256098 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.187278032 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.187330961 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.187342882 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.187377930 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.195506096 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.195792913 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.195897102 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.195904970 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.195960045 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.202013016 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.203847885 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.204267025 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.204298973 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.204628944 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.205094099 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.205094099 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.205156088 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.212276936 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.212480068 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.212487936 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.255506992 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.255534887 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.306807041 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.350634098 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.371150970 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.371239901 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.372528076 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:16.372708082 CET49774443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:16.372726917 CET44349774104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.378993988 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.383052111 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.383150101 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.383160114 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.394854069 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.394880056 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.394932985 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.394939899 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.394993067 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.403129101 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.411498070 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.411576033 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.411581993 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.419914961 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.419974089 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.419985056 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.428427935 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.428519964 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.428525925 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.436714888 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.436793089 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.436798096 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.445065975 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.445162058 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.445168018 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.459543943 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.459570885 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.459664106 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.459671021 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.459717989 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.466208935 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.509660959 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.509670973 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.557529926 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.570981979 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.573544025 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.573584080 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.573631048 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.573640108 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.573709965 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.578746080 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.582046986 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.582320929 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.582348108 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.582829952 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.583153963 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.583240032 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.583296061 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.583698988 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.583779097 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.583784103 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.593697071 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.593703985 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.593766928 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.593772888 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.602905989 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.603001118 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.603007078 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.603060961 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.607146978 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.611665964 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.611746073 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.611752987 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.611819983 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.621123075 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.621134043 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.621203899 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.627324104 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.629436016 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.629445076 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.629528999 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.638983011 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.638992071 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.639092922 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.639144897 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.643650055 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.643724918 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.652074099 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.652148008 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.656085014 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.656255960 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.656339884 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.657181978 CET49775443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.657197952 CET44349775104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.660787106 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.660881996 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.665215969 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.665277958 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.742630005 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.742976904 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.743002892 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.744133949 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.744472980 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.744643927 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.744750977 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.744790077 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:16.744919062 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.763546944 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.763647079 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.765114069 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.765187979 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.772325039 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.772423029 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.779078007 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.779167891 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.782444000 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.782515049 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.789001942 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.789069891 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.795058966 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.795125961 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.798170090 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.798247099 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.804227114 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.804301023 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.810089111 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.810156107 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.813155890 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.813426971 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.819149017 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.819212914 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.825079918 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.825151920 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.828005075 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.828069925 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.834024906 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.834148884 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.838470936 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.838542938 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.844516993 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.844575882 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.847527981 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.847598076 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.853681087 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.853745937 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.859491110 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.859570026 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.865478992 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.865540028 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.868483067 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.868554115 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.874583960 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.874653101 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.877532959 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.877605915 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.884953022 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.885024071 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.890810013 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.890872002 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.956537962 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.956624031 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.959798098 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.959867001 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.964492083 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.964569092 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.966959000 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.967051029 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.982377052 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.982388020 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.982465982 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.982477903 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.982510090 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.982544899 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.982568979 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.994447947 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.994463921 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.994514942 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.994534969 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:16.994554996 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:16.994585037 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.007894993 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.007917881 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.007972002 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.007982016 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.008017063 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.008037090 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.016777039 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.016793013 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.016859055 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.016866922 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.016911030 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.024651051 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.024724960 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.024739981 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.024755955 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.024792910 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.024816036 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.024852991 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.032356977 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.032421112 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.032447100 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.032455921 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.032511950 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.033193111 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033278942 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033324003 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033339977 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.033377886 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033432961 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.033446074 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033868074 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033926010 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.033934116 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.033947945 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.034009933 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.042171001 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.042270899 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.042299986 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.050431013 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.050528049 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.050559998 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.098654985 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.149792910 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.149817944 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.149897099 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.149914980 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.149986029 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.153810024 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.156461954 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.156485081 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.156562090 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.156572104 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.156625032 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.163429976 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.163444042 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.163573027 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.163579941 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.163650036 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.170357943 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.170372963 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.170484066 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.170495033 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.170547009 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.176405907 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.176441908 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.176548004 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.176556110 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.176625967 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.183684111 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.183707952 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.183754921 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.183762074 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.183823109 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.189696074 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.189718008 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.189766884 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.189774036 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.189842939 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.196588993 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.196610928 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.196690083 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.196696043 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.196739912 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.208722115 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.225285053 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.228784084 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.228871107 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.228919983 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.228952885 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.229027987 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.236284018 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.243413925 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.243549109 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.243577957 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.250947952 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.251038074 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.251055956 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.251585007 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.251766920 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.251822948 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.251846075 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.251971006 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.252057076 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.252059937 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.252089977 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.252224922 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.252230883 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.258387089 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.258481979 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.258505106 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.262391090 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.262479067 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.262485027 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.265718937 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.265789032 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.265814066 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.270710945 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.270782948 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.270788908 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.273094893 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.273164988 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.273176908 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.287795067 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.287893057 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.287906885 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.287949085 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.288023949 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.295196056 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.302345991 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.302423954 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.302433968 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.302453995 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.302539110 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.309262991 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.316521883 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.316602945 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.316616058 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.319550037 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.341444016 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.341475964 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.341631889 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.341643095 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.341747999 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.348330975 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.348377943 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.348440886 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.348458052 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.348714113 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.348721981 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.355185032 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.355246067 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.355330944 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.355330944 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.355340958 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.361221075 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.361268997 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.361316919 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.361325026 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.361462116 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.367513895 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.368125916 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.368189096 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.368237019 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.368242025 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.368254900 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.371185064 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.374599934 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.374655008 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.374687910 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.374702930 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.375010967 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.381490946 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.381540060 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.381654024 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.381659985 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.381715059 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.382433891 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.382510900 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.382523060 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.382639885 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.389333010 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.389375925 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.389519930 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.389519930 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.389527082 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.389635086 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.415545940 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.415558100 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.417367935 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.419744015 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.419831991 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.419852018 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.423980951 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.424115896 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.424124956 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.433052063 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.433187962 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.433197021 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.433321953 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.441658020 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.441689968 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.441745996 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.446892023 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.446974039 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.446985006 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.449899912 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.449920893 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.449980974 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.449992895 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.450022936 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.456695080 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.456779957 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.456789017 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.458132982 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.458235025 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.458244085 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.458297014 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.462325096 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.462439060 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.464931965 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.465022087 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.465029001 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.465050936 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.465382099 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.470295906 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.470405102 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.473035097 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.478317976 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.478450060 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.481264114 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.481352091 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.481373072 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.481379986 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.481499910 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.486454964 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.486526966 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.489408970 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.490623951 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.490695000 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.497741938 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.497844934 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.497852087 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.498666048 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.498744011 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.502819061 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.502898932 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.505940914 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.506020069 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.506027937 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.510941982 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.511028051 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.514132023 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.515333891 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.515340090 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.526932955 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.527009010 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.527014017 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.533365011 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.533478022 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.533483028 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.535780907 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.535842896 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.536211967 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.536218882 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.536766052 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.537059069 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.537154913 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.542439938 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.542459011 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.542553902 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.542560101 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.542607069 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.548333883 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.548351049 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.548522949 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.548530102 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.548708916 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.553256035 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.553306103 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.553334951 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.553340912 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.553379059 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.560189009 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.560211897 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.560296059 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.560302973 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.560477972 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.562572956 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.562674046 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.562689066 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.566617012 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.566638947 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.566757917 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.566765070 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.571466923 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.571521997 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.571603060 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.571614027 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.571635962 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.577472925 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.577497959 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.577615023 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.577615023 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.577624083 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.606657028 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.610297918 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.610407114 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.613676071 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.613764048 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.620173931 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.620305061 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.620332003 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.620383978 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.620385885 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.620431900 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.620438099 CET44349776104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.620449066 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.620475054 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.620501995 CET49776443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.622535944 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.638369083 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.640640974 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.640773058 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.640789032 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.645545959 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.645616055 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.645623922 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.654798031 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.654968023 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.654975891 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.655178070 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.663450003 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.663532972 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.663624048 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.663640976 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.664388895 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.671941996 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.671963930 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.672072887 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.676198959 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.676220894 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.676280022 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.684884071 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.684902906 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.685033083 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.692941904 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.693248987 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.698899984 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.699157953 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.702054977 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.702161074 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.708024025 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.708189964 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.711014032 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.711113930 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.716991901 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.717442036 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.722943068 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.723351955 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.724383116 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.724421024 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.724571943 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.724571943 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.724597931 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.724694014 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.725836039 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.725914001 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.725922108 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.725933075 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.725984097 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.726120949 CET49773443192.168.2.18104.19.229.21
                                                                                                                          Dec 13, 2024 20:12:17.726131916 CET44349773104.19.229.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.830415964 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.830579042 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.833935976 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.834074020 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.838599920 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.838684082 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.841308117 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.841382980 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.846282005 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.846364021 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.850892067 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.851059914 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.853283882 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.853352070 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.857917070 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.857984066 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.862272024 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.862354994 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.864666939 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.864731073 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.866911888 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.867005110 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.867011070 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.867069960 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.867219925 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.867259026 CET49777443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.867269039 CET44349777104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.869549990 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:17.869597912 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.869695902 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:17.870182037 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:17.870193958 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.891478062 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.891500950 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.891576052 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.891793013 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:17.891813993 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:18.265562057 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:18.265593052 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:18.265702963 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:18.266025066 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:18.266050100 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.080703974 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.081002951 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.081072092 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.082106113 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.082187891 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.082545996 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.082624912 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.082777023 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.082792997 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.102180958 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.102492094 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.102508068 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.102855921 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.103241920 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.103305101 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.103466988 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.124541044 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.151334047 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.474158049 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.474515915 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.474540949 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.474855900 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.475240946 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.475287914 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.475436926 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.523338079 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.535243034 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.535305977 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.535388947 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.535406113 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.535556078 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.535604000 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.535609961 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.536076069 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.536139965 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.536147118 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.543718100 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.543812990 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.543827057 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.547981977 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.548072100 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.548146963 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.548652887 CET49780443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.548671961 CET44349780104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.559904099 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.560010910 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.560031891 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.603514910 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.655091047 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.699647903 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.699712992 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.747617006 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.747639894 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.755872011 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.755986929 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.756002903 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.763711929 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.763762951 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.763791084 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.763807058 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.763887882 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.771490097 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.779284000 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.779407024 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.779419899 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.787233114 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.787302971 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.787313938 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.794996023 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.795073032 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.795085907 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.801938057 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.802018881 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.802030087 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.809000015 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.809079885 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.809092045 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.822890043 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.822959900 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.822967052 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.829854012 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.829927921 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.829933882 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.836908102 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.836966038 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.836971045 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.892689943 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.892700911 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.920552015 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.920656919 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.920711994 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.920721054 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.920737028 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.920784950 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.921474934 CET49781443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.921490908 CET44349781104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.926347971 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.926392078 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.926495075 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.926690102 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:19.926697016 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.939605951 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.943154097 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.945630074 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.945719004 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.945750952 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.950539112 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.950617075 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.950630903 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.960284948 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.960536003 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.960599899 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.960684061 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.969712973 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.969721079 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.969811916 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.969825983 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.969891071 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.978827000 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.978836060 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.978918076 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.988078117 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.988085985 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.988162041 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:19.992599964 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.992607117 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:19.992680073 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.001615047 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.001622915 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.001708984 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.010603905 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.010690928 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.015244007 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.015330076 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.024405003 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.024490118 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.033359051 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.033476114 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.037965059 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.038034916 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.047113895 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.047189951 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.053649902 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.053738117 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.136224031 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.136302948 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.139852047 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.140002966 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.146975040 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.147053957 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.153753042 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.153878927 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.157257080 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.157368898 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.163681030 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.163758993 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.170048952 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.170175076 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.173118114 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.173191071 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.178807974 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.178875923 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.183913946 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.184051037 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.186537027 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.186609983 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.191528082 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.191637039 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.194319963 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.194386959 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.199290991 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.199367046 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.203094959 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.203207016 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.208071947 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.208173990 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.213136911 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.213210106 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.215816021 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.215886116 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.221034050 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.221121073 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.225889921 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.225958109 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.228492975 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.228554964 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.233414888 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.233591080 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.336232901 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.336323977 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.338790894 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.338872910 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.342468977 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.342534065 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.346084118 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.346147060 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.347975969 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.348040104 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.358536005 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.358544111 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.358607054 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.358643055 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.358668089 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.358697891 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.358726025 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.370300055 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.370317936 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.370402098 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.370419979 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.381701946 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.381725073 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.381803036 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.381822109 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.392518044 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.392543077 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.392635107 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.392657042 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.404117107 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.404135942 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.404230118 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.404256105 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.414437056 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.414453030 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.414551020 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.414572001 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.417567015 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.417648077 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.417663097 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.417727947 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.534926891 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.534945011 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.535015106 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.535032034 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.535093069 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.544011116 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.544025898 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.544172049 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.544187069 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.544234037 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.551698923 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.551713943 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.551781893 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.551795959 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.551842928 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.560442924 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.560458899 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.560538054 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.560554028 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.560607910 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.569174051 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.569190025 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.569267035 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.569283009 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.569329023 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.577421904 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.577438116 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.577507019 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.577522993 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.577572107 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.587213039 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.587233067 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.587304115 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.587323904 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.587374926 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.593909025 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.593930960 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.593988895 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.594006062 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.594038010 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.594052076 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.727804899 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.727827072 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.727916002 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.727938890 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.727988005 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.735671043 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.735687017 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.735749960 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.735760927 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.735810995 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.738210917 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.738276958 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.745982885 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.746001959 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.746067047 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.746074915 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.746227980 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.753165007 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.753180027 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.753245115 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.753254890 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.753298998 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.760312080 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.760354996 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.760421991 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.760428905 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.760468960 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.767241001 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.767261028 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.767335892 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.767355919 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.767406940 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.774158001 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.774204969 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.774240017 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.774250984 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.774276018 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.782057047 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.782073975 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.782140017 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.782155037 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.829490900 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.921372890 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.921399117 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.921510935 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.921559095 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.921631098 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.928283930 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.928301096 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.928399086 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.928411007 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.928474903 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.936655045 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.936671019 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.936745882 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.936762094 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.936774969 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.936804056 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.942228079 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.942269087 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.942316055 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.942327023 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.942347050 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.950007915 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.950052023 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.950102091 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.950114965 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.950133085 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.957597017 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.957642078 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.957703114 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.957720041 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.957762957 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.963277102 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.963324070 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.963372946 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.963386059 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.963393927 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.970184088 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.970231056 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.970299006 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:20.970316887 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:20.970336914 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.021521091 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.108762980 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.108793974 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.108870983 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.108891010 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.108916044 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.108933926 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.111432076 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.111499071 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.111504078 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.111516953 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.111555099 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.111762047 CET49779443192.168.2.18104.19.230.21
                                                                                                                          Dec 13, 2024 20:12:21.111774921 CET44349779104.19.230.21192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.140338898 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.140645981 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.140660048 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.141195059 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.141530991 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.141622066 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.141686916 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.183324099 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.583342075 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.583422899 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.583488941 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.584121943 CET49782443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.584131956 CET44349782104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.586838007 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.586869001 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:21.587043047 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.587191105 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:21.587198973 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.073543072 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:22.073584080 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.073684931 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:22.073956013 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:22.073970079 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.798392057 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.798794985 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:22.798811913 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.799262047 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.799601078 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:22.799678087 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:22.799774885 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:22.843367100 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.283778906 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.283855915 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.283936977 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.284615993 CET49783443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.284655094 CET44349783104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.288131952 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.288456917 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.288489103 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.288948059 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.289313078 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.289397001 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.289438963 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.289541006 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.289582014 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.289676905 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.289715052 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.906003952 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.906066895 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.906116962 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.906198978 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.906229973 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.906266928 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.906286955 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.914247036 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.914339066 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.914347887 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.925364971 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.925476074 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.925488949 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.933758020 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.933825016 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.933832884 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:23.982640028 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:23.982669115 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.030649900 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.030673027 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.078679085 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.097737074 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.103167057 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.103387117 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.103418112 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.111469984 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.111565113 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.111574888 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.119218111 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.119266033 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.119291067 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.119299889 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.119350910 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.119352102 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.119407892 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.119451046 CET49784443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.119467020 CET44349784104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.122126102 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.122164011 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:24.122510910 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.122510910 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:24.122546911 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.351161957 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.351560116 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:25.351576090 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.352183104 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.352569103 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:25.352623940 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.352777958 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:25.399336100 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.794981003 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.795043945 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:25.795183897 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:25.798759937 CET49785443192.168.2.18104.18.94.41
                                                                                                                          Dec 13, 2024 20:12:25.798773050 CET44349785104.18.94.41192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:26.743732929 CET4969880192.168.2.18199.232.214.172
                                                                                                                          Dec 13, 2024 20:12:26.864068031 CET8049698199.232.214.172192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:26.864140034 CET4969880192.168.2.18199.232.214.172
                                                                                                                          Dec 13, 2024 20:12:39.832917929 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:39.833020926 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:39.833143950 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:39.833432913 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:39.833472967 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:41.530800104 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:41.531280041 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:41.531308889 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:41.532151937 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:41.532454967 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:41.532552004 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:41.572638988 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:51.313349009 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:51.313508987 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:51.313574076 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:53.289360046 CET49787443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:12:53.289387941 CET44349787142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:12.262753963 CET49692443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:13:12.262754917 CET4969480192.168.2.18192.229.221.95
                                                                                                                          Dec 13, 2024 20:13:12.382978916 CET4434969220.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:12.383131027 CET49692443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:13:12.383568048 CET8049694192.229.221.95192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:12.383660078 CET4969480192.168.2.18192.229.221.95
                                                                                                                          Dec 13, 2024 20:13:14.067773104 CET49695443192.168.2.1823.218.208.109
                                                                                                                          Dec 13, 2024 20:13:14.188272953 CET4434969523.218.208.109192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:14.188357115 CET49695443192.168.2.1823.218.208.109
                                                                                                                          Dec 13, 2024 20:13:16.635843039 CET49699443192.168.2.1823.218.208.109
                                                                                                                          Dec 13, 2024 20:13:16.757051945 CET4434969923.218.208.109192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:16.757210970 CET49699443192.168.2.1823.218.208.109
                                                                                                                          Dec 13, 2024 20:13:17.450918913 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:13:17.571394920 CET4434970120.190.147.7192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:17.571548939 CET49701443192.168.2.1820.190.147.7
                                                                                                                          Dec 13, 2024 20:13:39.886866093 CET49793443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:13:39.886933088 CET44349793142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:39.887064934 CET49793443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:13:39.887357950 CET49793443192.168.2.18142.250.181.132
                                                                                                                          Dec 13, 2024 20:13:39.887378931 CET44349793142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:41.583076000 CET44349793142.250.181.132192.168.2.18
                                                                                                                          Dec 13, 2024 20:13:41.623580933 CET49793443192.168.2.18142.250.181.132
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 13, 2024 20:11:35.097605944 CET53494101.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:35.241647959 CET53637551.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:35.811158895 CET6128553192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:35.811438084 CET5010353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:36.499608040 CET53501031.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:36.500902891 CET53612851.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:38.161736965 CET53529471.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:39.776540995 CET6085553192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:39.776793957 CET5096353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:39.913927078 CET53608551.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:39.915226936 CET53509631.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:11:42.362145901 CET6393953192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:42.362313032 CET5104353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:44.734263897 CET5961853192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:44.734422922 CET6528553192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:11:54.955912113 CET53565611.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:05.113698006 CET5934853192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:05.113898039 CET5586353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:05.445069075 CET53593481.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:05.445946932 CET53558631.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.518692017 CET4940053192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:07.518827915 CET6499453192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:07.519368887 CET5368653192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:07.519556999 CET6188953192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:07.556668043 CET6538253192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:07.557121038 CET6070453192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:07.656040907 CET53494001.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.656054974 CET53649941.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.656486034 CET53536861.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.657421112 CET53618891.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.973793983 CET53607041.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:07.974359035 CET53653821.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:09.909380913 CET5251753192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:09.910947084 CET5023453192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:09.979079008 CET5857453192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:09.979285955 CET5677553192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:09.993386984 CET6383953192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:09.993680954 CET5340453192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:10.117665052 CET53567751.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.123162031 CET53585741.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.130616903 CET53638391.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.132276058 CET53534041.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.235696077 CET53525171.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.236195087 CET53502341.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:10.244182110 CET53609921.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.298876047 CET6398453192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:11.299050093 CET5451653192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:11.308442116 CET6446853192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:11.308685064 CET5244253192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:11.436562061 CET53639841.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.436939001 CET53545161.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.445497036 CET53644681.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:11.445971012 CET53524421.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.151807070 CET5180153192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:12.151952028 CET6095353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:12.292596102 CET53609531.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.292638063 CET53518011.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.687870026 CET5280353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:12.688055038 CET5910353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:12.825630903 CET53528031.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:12.831154108 CET53591031.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:13.922380924 CET53569861.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.514981031 CET5019053192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:14.517501116 CET5315353192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:14.652730942 CET53501901.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:14.655205965 CET53531531.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.729206085 CET5311153192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:17.729343891 CET5179753192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:17.866805077 CET53517971.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:17.867640972 CET53531111.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:35.105353117 CET53539901.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:36.844453096 CET53604421.1.1.1192.168.2.18
                                                                                                                          Dec 13, 2024 20:12:39.070246935 CET138138192.168.2.18192.168.2.255
                                                                                                                          Dec 13, 2024 20:12:45.695120096 CET4992853192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:12:45.695329905 CET5449053192.168.2.181.1.1.1
                                                                                                                          Dec 13, 2024 20:13:06.938469887 CET53555661.1.1.1192.168.2.18
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Dec 13, 2024 20:11:46.195112944 CET192.168.2.181.1.1.1c2ae(Port unreachable)Destination Unreachable
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Dec 13, 2024 20:11:35.811158895 CET192.168.2.181.1.1.10x986cStandard query (0)us-west-2.protection.sophos.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:35.811438084 CET192.168.2.181.1.1.10xceaeStandard query (0)us-west-2.protection.sophos.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:39.776540995 CET192.168.2.181.1.1.10xaa9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:39.776793957 CET192.168.2.181.1.1.10x1084Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:42.362145901 CET192.168.2.181.1.1.10xd8b5Standard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:42.362313032 CET192.168.2.181.1.1.10xee0eStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:44.734263897 CET192.168.2.181.1.1.10x8e1bStandard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:44.734422922 CET192.168.2.181.1.1.10x637bStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:05.113698006 CET192.168.2.181.1.1.10x18dStandard query (0)login.precisestripngllc.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:05.113898039 CET192.168.2.181.1.1.10xab78Standard query (0)login.precisestripngllc.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.518692017 CET192.168.2.181.1.1.10xed74Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.518827915 CET192.168.2.181.1.1.10xa447Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.519368887 CET192.168.2.181.1.1.10x337eStandard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.519556999 CET192.168.2.181.1.1.10x8168Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.556668043 CET192.168.2.181.1.1.10x65c7Standard query (0)findicons.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.557121038 CET192.168.2.181.1.1.10x3f03Standard query (0)findicons.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:09.909380913 CET192.168.2.181.1.1.10xf2f0Standard query (0)images.freeimages.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:09.910947084 CET192.168.2.181.1.1.10xb13dStandard query (0)images.freeimages.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:09.979079008 CET192.168.2.181.1.1.10x9960Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:09.979285955 CET192.168.2.181.1.1.10xca77Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:09.993386984 CET192.168.2.181.1.1.10xe42dStandard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:09.993680954 CET192.168.2.181.1.1.10x6250Standard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.298876047 CET192.168.2.181.1.1.10xfcaaStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.299050093 CET192.168.2.181.1.1.10x5360Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.308442116 CET192.168.2.181.1.1.10xcd33Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.308685064 CET192.168.2.181.1.1.10x2c29Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.151807070 CET192.168.2.181.1.1.10xc54dStandard query (0)images.freeimages.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.151952028 CET192.168.2.181.1.1.10x6447Standard query (0)images.freeimages.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.687870026 CET192.168.2.181.1.1.10x98f5Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.688055038 CET192.168.2.181.1.1.10x37cStandard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:14.514981031 CET192.168.2.181.1.1.10x8f22Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:14.517501116 CET192.168.2.181.1.1.10x4c78Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:17.729206085 CET192.168.2.181.1.1.10x9f85Standard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:17.729343891 CET192.168.2.181.1.1.10x4fbfStandard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:45.695120096 CET192.168.2.181.1.1.10xde9dStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:45.695329905 CET192.168.2.181.1.1.10x9df6Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Dec 13, 2024 20:11:36.499608040 CET1.1.1.1192.168.2.180xceaeNo error (0)us-west-2.protection.sophos.comd2t07dpvw9bt1v.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:36.500902891 CET1.1.1.1192.168.2.180x986cNo error (0)us-west-2.protection.sophos.comd2t07dpvw9bt1v.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:36.500902891 CET1.1.1.1192.168.2.180x986cNo error (0)d2t07dpvw9bt1v.cloudfront.net13.227.8.101A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:36.500902891 CET1.1.1.1192.168.2.180x986cNo error (0)d2t07dpvw9bt1v.cloudfront.net13.227.8.58A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:36.500902891 CET1.1.1.1192.168.2.180x986cNo error (0)d2t07dpvw9bt1v.cloudfront.net13.227.8.53A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:36.500902891 CET1.1.1.1192.168.2.180x986cNo error (0)d2t07dpvw9bt1v.cloudfront.net13.227.8.125A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:39.913927078 CET1.1.1.1192.168.2.180xaa9No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:39.915226936 CET1.1.1.1192.168.2.180x1084No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:42.604635954 CET1.1.1.1192.168.2.180xd8b5No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:42.609986067 CET1.1.1.1192.168.2.180xee0eNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:44.873260021 CET1.1.1.1192.168.2.180x8e1bNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:44.875623941 CET1.1.1.1192.168.2.180x637bNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:46.122502089 CET1.1.1.1192.168.2.180x8ed6No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:46.122502089 CET1.1.1.1192.168.2.180x8ed6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:46.122502089 CET1.1.1.1192.168.2.180x8ed6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:46.194982052 CET1.1.1.1192.168.2.180x937cNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:46.466291904 CET1.1.1.1192.168.2.180xaef0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:46.474414110 CET1.1.1.1192.168.2.180xebacNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:52.984210014 CET1.1.1.1192.168.2.180x8e70No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:11:52.985915899 CET1.1.1.1192.168.2.180x5710No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:05.445069075 CET1.1.1.1192.168.2.180x18dNo error (0)login.precisestripngllc.com144.126.220.167A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.656040907 CET1.1.1.1192.168.2.180xed74No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.656040907 CET1.1.1.1192.168.2.180xed74No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.656054974 CET1.1.1.1192.168.2.180xa447No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.656486034 CET1.1.1.1192.168.2.180x337eNo error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.656486034 CET1.1.1.1192.168.2.180x337eNo error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.657421112 CET1.1.1.1192.168.2.180x8168No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.974359035 CET1.1.1.1192.168.2.180x65c7No error (0)findicons.com52.84.45.105A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.974359035 CET1.1.1.1192.168.2.180x65c7No error (0)findicons.com52.84.45.43A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.974359035 CET1.1.1.1192.168.2.180x65c7No error (0)findicons.com52.84.45.38A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:07.974359035 CET1.1.1.1192.168.2.180x65c7No error (0)findicons.com52.84.45.64A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.117665052 CET1.1.1.1192.168.2.180xca77No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.123162031 CET1.1.1.1192.168.2.180x9960No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.123162031 CET1.1.1.1192.168.2.180x9960No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.130616903 CET1.1.1.1192.168.2.180xe42dNo error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.130616903 CET1.1.1.1192.168.2.180xe42dNo error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.132276058 CET1.1.1.1192.168.2.180x6250No error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.235696077 CET1.1.1.1192.168.2.180xf2f0No error (0)images.freeimages.com18.161.111.114A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.235696077 CET1.1.1.1192.168.2.180xf2f0No error (0)images.freeimages.com18.161.111.113A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.235696077 CET1.1.1.1192.168.2.180xf2f0No error (0)images.freeimages.com18.161.111.12A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:10.235696077 CET1.1.1.1192.168.2.180xf2f0No error (0)images.freeimages.com18.161.111.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.436562061 CET1.1.1.1192.168.2.180xfcaaNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.436562061 CET1.1.1.1192.168.2.180xfcaaNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.436939001 CET1.1.1.1192.168.2.180x5360No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.445497036 CET1.1.1.1192.168.2.180xcd33No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.445497036 CET1.1.1.1192.168.2.180xcd33No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:11.445971012 CET1.1.1.1192.168.2.180x2c29No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.292638063 CET1.1.1.1192.168.2.180xc54dNo error (0)images.freeimages.com18.161.111.114A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.292638063 CET1.1.1.1192.168.2.180xc54dNo error (0)images.freeimages.com18.161.111.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.292638063 CET1.1.1.1192.168.2.180xc54dNo error (0)images.freeimages.com18.161.111.12A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.292638063 CET1.1.1.1192.168.2.180xc54dNo error (0)images.freeimages.com18.161.111.113A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.825630903 CET1.1.1.1192.168.2.180x98f5No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.825630903 CET1.1.1.1192.168.2.180x98f5No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:12.831154108 CET1.1.1.1192.168.2.180x37cNo error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:14.652730942 CET1.1.1.1192.168.2.180x8f22No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:14.652730942 CET1.1.1.1192.168.2.180x8f22No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:14.655205965 CET1.1.1.1192.168.2.180x4c78No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:17.866805077 CET1.1.1.1192.168.2.180x4fbfNo error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:17.867640972 CET1.1.1.1192.168.2.180x9f85No error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:17.867640972 CET1.1.1.1192.168.2.180x9f85No error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:45.833309889 CET1.1.1.1192.168.2.180x9df6No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:45.919027090 CET1.1.1.1192.168.2.180xde9dNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:48.072637081 CET1.1.1.1192.168.2.180x3c8fNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:48.072637081 CET1.1.1.1192.168.2.180x3c8fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:48.072637081 CET1.1.1.1192.168.2.180x3c8fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                          Dec 13, 2024 20:12:48.074417114 CET1.1.1.1192.168.2.180x8752No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          • us-west-2.protection.sophos.com
                                                                                                                          • https:
                                                                                                                            • login.precisestripngllc.com
                                                                                                                            • js.hcaptcha.com
                                                                                                                            • challenges.cloudflare.com
                                                                                                                            • findicons.com
                                                                                                                            • newassets.hcaptcha.com
                                                                                                                            • images.freeimages.com
                                                                                                                            • api.hcaptcha.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.184970813.227.8.1014433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:11:38 UTC1108OUTGET /?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos HTTP/1.1
                                                                                                                          Host: us-west-2.protection.sophos.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:11:39 UTC741INHTTP/1.1 302 Found
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Date: Fri, 13 Dec 2024 19:11:39 GMT
                                                                                                                          X-Amzn-Trace-Id: Root=1-675c86ea-52e762791955c89e1e6931c6;Parent=2ab418cd74327a66;Sampled=0;Lineage=1:b506645d:0
                                                                                                                          x-amzn-RequestId: e1c2625e-b6fc-4294-a665-0fc0c8967ceb
                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                          x-amz-apigw-id: CvoExGo7PHcEMUg=
                                                                                                                          Location: https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=GUu-sFq_oUe_jub_Ts5csN2wrb6pcWlBvVodA879PUlUMDc2QzMwM0tCUTRVOVFPTVc3OEc5WFlDMC4u
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 28067c3a345fdd5277603bfdb86abe14.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                          X-Amz-Cf-Id: WKXhbs8sCfMeMkHStx66wTWigcLWYbKOKtSfyVQwwGShqA46VZEYrg==


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.1849757144.126.220.1674433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:06 UTC731OUTGET /JyTgnGIK HTTP/1.1
                                                                                                                          Host: login.precisestripngllc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://customervoice.microsoft.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:07 UTC17INHTTP/1.1 200 OK
                                                                                                                          2024-12-13 19:12:07 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                          Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                          2024-12-13 19:12:07 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                                                                                          Data Ascii: Cache-Control: no-cache, no-store
                                                                                                                          2024-12-13 19:12:07 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                          Data Ascii: Connection: close
                                                                                                                          2024-12-13 19:12:07 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                                          Data Ascii: Content-Type: text/html
                                                                                                                          2024-12-13 19:12:07 UTC165INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 62 31 61 39 2d 34 34 30 32 3d 61 31 31 31 34 34 30 65 61 35 63 62 63 39 64 34 66 63 31 61 63 30 36 34 35 36 64 31 33 30 31 38 65 66 66 64 35 38 63 63 62 38 62 66 31 31 36 34 63 30 65 36 35 37 63 35 35 36 34 35 39 62 62 39 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 70 72 65 63 69 73 65 73 74 72 69 70 6e 67 6c 6c 63 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 46 72 69 2c 20 31 33 20 44 65 63 20 32 30 32 34 20 32 30 3a 31 32 3a 30 37 20 47 4d 54 0d 0a
                                                                                                                          Data Ascii: Set-Cookie: b1a9-4402=a111440ea5cbc9d4fc1ac06456d13018effd58ccb8bf1164c0e657c556459bb9; Path=/; Domain=precisestripngllc.com; Expires=Fri, 13 Dec 2024 20:12:07 GMT
                                                                                                                          2024-12-13 19:12:07 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                          Data Ascii: Transfer-Encoding: chunked
                                                                                                                          2024-12-13 19:12:07 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-12-13 19:12:07 UTC6INData Raw: 35 33 32 38 0d 0a
                                                                                                                          Data Ascii: 5328
                                                                                                                          2024-12-13 19:12:07 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 23 72 65 67 69 6f 6e 28 63 6f 6c 6c 61 70 73 65 64 29 2d 2d 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-US"> ... #region(collapsed)--> <head> <style> * { box-sizing: border-box; margin: 0; padding: 0; } html {
                                                                                                                          2024-12-13 19:12:07 UTC4904INData Raw: 72 6d 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 21 3d 20 22 68 69 64 64 65 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 66 46 6f 72 6d 2e 72 65 6d 6f 76 65 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 46 6f 72 6d 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 20 3d 20 22 76 69 73 69 62 6c 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 32 30 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 32 30 30 29 0a 20 20
                                                                                                                          Data Ascii: rm.style.visibility != "hidden") { cfForm.remove() } setTimeout(function () { gForm.style.visibility = "visible" }, 200) }, 200)


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.1849759104.19.229.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:08 UTC534OUTGET /1/api.js HTTP/1.1
                                                                                                                          Host: js.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:09 UTC487INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:09 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          etag: W/"b6d570cb6bbbb0aecdb3dbec52e8cc75"
                                                                                                                          Cache-Control: max-age=300
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          vary: Origin
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          age: 0
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843994dd70dc7-EWR
                                                                                                                          2024-12-13 19:12:09 UTC882INData Raw: 37 64 61 64 0d 0a 2f 2a 20 68 74 74 70 73 3a 2f 2f 68 63 61 70 74 63 68 61 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6a 65 63 74 28 6e
                                                                                                                          Data Ascii: 7dad/* https://hcaptcha.com/license */!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 74 72 75 63 74 65 64 20 76 69 61 20 6e 65 77 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 68 69 73 2e 5f
                                                                                                                          Data Ascii: mediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof a))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 63 28 74 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 6c 28 74 2c 65 29 29 7d 29 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 3b 6e 3d 21 30 2c 6c 28 74 2c 72 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6f 29 3b 72 65 74 75 72 6e 20 73 28 74 68 69 73 2c 6e 65
                                                                                                                          Data Ascii: e,t){var n=!1;try{e((function(e){n||(n=!0,c(t,e))}),(function(e){n||(n=!0,l(t,e))}))}catch(r){if(n)return;n=!0,l(t,r)}}a.prototype["catch"]=function(e){return this.then(null,e)},a.prototype.then=function(e,t){var n=new this.constructor(o);return s(this,ne
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 61 74 65 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3c 3d 65 26 26 65 3c 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 65 3d 3d 3d 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 64 69 63 74 69 6f 6e 61
                                                                                                                          Data Ascii: ;if("undefined"!=typeof global)return global;throw new Error("unable to locate global object")}();function p(e,t,n){return t<=e&&e<=n}function m(e){if(e===undefined)return{};if(e===Object(e))return e;throw TypeError("Could not convert argument to dictiona
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 75 74 66 2d 38 22 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6c 6c 65 64 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 27 6e 65 77 27 3f 22 29 3b 65 3d 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 65 29 3a 53 2c 74 3d 6d 28 74 29 2c 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 4f 4d 3d 21 31 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 2c 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 3d 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 2c 74 68 69 73
                                                                                                                          Data Ascii: utf-8";function O(e,t){if(!(this instanceof O))throw TypeError("Called as a function. Did you forget 'new'?");e=e!==undefined?String(e):S,t=m(t),this._encoding=null,this._decoder=null,this._ignoreBOM=!1,this._BOMseen=!1,this._error_mode="replacement",this
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 65 2c 73 29 7b 69 66 28 73 3d 3d 3d 79 26 26 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 3d 30 2c 62 28 74 29 3b 69 66 28 73 3d 3d 3d 79 29 72 65 74 75 72 6e 20 77 3b 69 66 28 30 3d 3d 3d 69 29 7b 69 66 28 70 28 73 2c 30 2c 31 32 37 29 29 72 65 74 75 72 6e 20 73 3b 69 66 28 70 28 73 2c 31 39 34 2c 32 32 33 29 29 69 3d 31 2c 6e 3d 33 31 26 73 3b 65 6c 73 65 20 69 66 28 70 28 73 2c 32 32 34 2c 32 33 39 29 29 32 32 34 3d 3d 3d 73 26 26 28 6f 3d 31 36 30 29 2c 32 33 37 3d 3d 3d 73 26 26 28 61 3d 31 35 39 29 2c 69 3d 32 2c 6e 3d 31 35 26 73 3b 65 6c 73 65 7b 69 66 28 21 70 28 73 2c 32 34 30 2c 32 34 34 29 29 72 65 74 75 72 6e 20 62 28 74 29 3b 32 34 30 3d 3d 3d 73 26 26 28 6f 3d 31 34 34 29 2c 32 34 34 3d 3d 3d 73 26 26 28 61 3d 31 34 33 29 2c 69 3d 33 2c 6e 3d
                                                                                                                          Data Ascii: e,s){if(s===y&&0!==i)return i=0,b(t);if(s===y)return w;if(0===i){if(p(s,0,127))return s;if(p(s,194,223))i=1,n=31&s;else if(p(s,224,239))224===s&&(o=160),237===s&&(a=159),i=2,n=15&s;else{if(!p(s,240,244))return b(t);240===s&&(o=144),244===s&&(a=143),i=3,n=
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 6f 72 28 76 61 72 20 72 2c 69 3d 6e 65 77 20 76 28 6e 29 2c 6f 3d 5b 5d 3b 3b 29 7b 76 61 72 20 61 3d 69 2e 72 65 61 64 28 29 3b 69 66 28 61 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 61 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 2c 72 29 3a 6f 2e 70 75 73 68 28 72 29 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 64 6f 7b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 69 2e 72 65 61 64 28 29 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 41 72 72 61 79 2e 69
                                                                                                                          Data Ascii: or(var r,i=new v(n),o=[];;){var a=i.read();if(a===y)break;if((r=this._decoder.handler(i,a))===w)break;null!==r&&(Array.isArray(r)?o.push.apply(o,r):o.push(r))}if(!this._do_not_flush){do{if((r=this._decoder.handler(i,i.read()))===w)break;null!==r&&(Array.i
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 70 75 73 68 28 36 35 35 33 36 2b 28 73 3c 3c 31 30 29 2b 63 29 2c 72 2b 3d 31 7d 65 6c 73 65 20 69 2e 70 75 73 68 28 36 35 35 33 33 29 7d 72 2b 3d 31 7d 72 65 74 75 72 6e 20 69 7d 28 65 29 29 2c 69 3d 5b 5d 3b 3b 29 7b 76 61 72 20 6f 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 6f 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 6e 3d 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 72 2c 6f 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 6e 29 3a 69 2e 70 75 73 68 28 6e 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 66 6f 72 28 3b 28 6e 3d 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 72 2c 72 2e 72 65 61 64 28
                                                                                                                          Data Ascii: push(65536+(s<<10)+c),r+=1}else i.push(65533)}r+=1}return i}(e)),i=[];;){var o=r.read();if(o===y)break;if((n=this._encoder.handler(r,o))===w)break;Array.isArray(n)?i.push.apply(i,n):i.push(n)}if(!this._do_not_flush){for(;(n=this._encoder.handler(r,r.read(
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 22 3a 35 31 32 2c 22 53 48 41 2d 33 38 34 22 3a 31 30 32 34 2c 22 53 48 41 2d 35 31 32 22 3a 31 30 32 34 7d 5b 6c 2e 68 61 73 68 2e 6e 61 6d 65 5d 2c 6e 2e 69 6d 70 6f 72 74 4b 65 79 28 22 72 61 77 22 2c 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74 68 2b 37 3e 3e 33 29 29 2c 6c 2c 75 2c 68 29 3b 69 66 28 73 26 26 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3d 3d 3d 65 26 26 22 52 53 41 53 53 41 2d 50 4b 43 53 31 2d 76 31 5f 35 22 3d 3d 3d 6c 2e 6e 61 6d 65 26 26 28 21 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 7c 7c 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 3e 3d 32 30 34 38 29 29 72 65 74 75 72 6e 28 69 3d 6d 28 69 29 29 2e 6e 61 6d 65 3d 22 52 53 41 45 53 2d 50 4b 43 53 31 2d 76
                                                                                                                          Data Ascii: ":512,"SHA-384":1024,"SHA-512":1024}[l.hash.name],n.importKey("raw",t.getRandomValues(new Uint8Array(l.length+7>>3)),l,u,h);if(s&&"generateKey"===e&&"RSASSA-PKCS1-v1_5"===l.name&&(!l.modulusLength||l.modulusLength>=2048))return(i=m(i)).name="RSAES-PKCS1-v
                                                                                                                          2024-12-13 19:12:09 UTC1369INData Raw: 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 29 2c 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 7c 7c 28 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 29 29 2c 65 3d 65 2e 70 75 62 6c 69 63 4b 65 79 26 26 65 2e 70 72 69 76 61 74 65 4b 65 79 3f 7b 70 75 62 6c 69 63 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 75 62 6c 69 63 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 45 29 29 2c 70 72 69 76 61 74 65 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 72 69 76 61 74 65 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 43 29 29 7d 3a 6e 65 77 20 78 28 65 2c 6c 2c 75 2c 68 29 7d 29 29 7d 7d 29 29 2c
                                                                                                                          Data Ascii: y||e).algorithm.modulusLength),l.publicExponent||(l.publicExponent=(e.publicKey||e).algorithm.publicExponent)),e=e.publicKey&&e.privateKey?{publicKey:new x(e.publicKey,l,u,h.filter(E)),privateKey:new x(e.privateKey,l,u,h.filter(C))}:new x(e,l,u,h)}))}})),


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.1849758104.18.95.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:08 UTC586OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:09 UTC386INHTTP/1.1 302 Found
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:09 GMT
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          location: /turnstile/v0/g/f9063374b04d/api.js
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f184399481a4294-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.184976052.84.45.1054433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:09 UTC649OUTGET /files/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png HTTP/1.1
                                                                                                                          Host: findicons.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:09 UTC463INHTTP/1.1 301 Moved Permanently
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          Server: CloudFront
                                                                                                                          Date: Fri, 13 Dec 2024 15:05:29 GMT
                                                                                                                          Location: https://images.freeimages.com/fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 e5c15247ec560744bc8eee50e069c230.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: MRS52-P1
                                                                                                                          X-Amz-Cf-Id: 5iFDlPfz8hHFqzS3Ob4DApm8kl5tH01usTZ4XZynulmwqe2EYkf1WA==
                                                                                                                          Age: 14800


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.1849761104.18.95.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:10 UTC570OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:11 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:10 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 47692
                                                                                                                          Connection: close
                                                                                                                          accept-ranges: bytes
                                                                                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843a3cef78ca8-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:11 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.1849762104.19.229.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:11 UTC347OUTGET /1/api.js HTTP/1.1
                                                                                                                          Host: js.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:11 UTC487INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:11 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          etag: W/"b6d570cb6bbbb0aecdb3dbec52e8cc75"
                                                                                                                          Cache-Control: max-age=300
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          vary: Origin
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          age: 0
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843a89af2c42c-EWR
                                                                                                                          2024-12-13 19:12:11 UTC882INData Raw: 37 64 61 64 0d 0a 2f 2a 20 68 74 74 70 73 3a 2f 2f 68 63 61 70 74 63 68 61 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6a 65 63 74 28 6e
                                                                                                                          Data Ascii: 7dad/* https://hcaptcha.com/license */!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 74 72 75 63 74 65 64 20 76 69 61 20 6e 65 77 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 68 69 73 2e 5f
                                                                                                                          Data Ascii: mediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof a))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 65 2c 74 29 7b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 63 28 74 2c 65 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 6c 28 74 2c 65 29 29 7d 29 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 3b 6e 3d 21 30 2c 6c 28 74 2c 72 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 6f 29 3b 72 65 74 75 72 6e 20 73 28 74 68 69 73 2c 6e 65
                                                                                                                          Data Ascii: e,t){var n=!1;try{e((function(e){n||(n=!0,c(t,e))}),(function(e){n||(n=!0,l(t,e))}))}catch(r){if(n)return;n=!0,l(t,r)}}a.prototype["catch"]=function(e){return this.then(null,e)},a.prototype.then=function(e,t){var n=new this.constructor(o);return s(this,ne
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 61 74 65 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3c 3d 65 26 26 65 3c 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 65 3d 3d 3d 4f 62 6a 65 63 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 64 69 63 74 69 6f 6e 61
                                                                                                                          Data Ascii: ;if("undefined"!=typeof global)return global;throw new Error("unable to locate global object")}();function p(e,t,n){return t<=e&&e<=n}function m(e){if(e===undefined)return{};if(e===Object(e))return e;throw TypeError("Could not convert argument to dictiona
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 75 74 66 2d 38 22 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6c 6c 65 64 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 27 6e 65 77 27 3f 22 29 3b 65 3d 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 65 29 3a 53 2c 74 3d 6d 28 74 29 2c 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 4f 4d 3d 21 31 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 2c 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 3d 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 2c 74 68 69 73
                                                                                                                          Data Ascii: utf-8";function O(e,t){if(!(this instanceof O))throw TypeError("Called as a function. Did you forget 'new'?");e=e!==undefined?String(e):S,t=m(t),this._encoding=null,this._decoder=null,this._ignoreBOM=!1,this._BOMseen=!1,this._error_mode="replacement",this
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 65 2c 73 29 7b 69 66 28 73 3d 3d 3d 79 26 26 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 3d 30 2c 62 28 74 29 3b 69 66 28 73 3d 3d 3d 79 29 72 65 74 75 72 6e 20 77 3b 69 66 28 30 3d 3d 3d 69 29 7b 69 66 28 70 28 73 2c 30 2c 31 32 37 29 29 72 65 74 75 72 6e 20 73 3b 69 66 28 70 28 73 2c 31 39 34 2c 32 32 33 29 29 69 3d 31 2c 6e 3d 33 31 26 73 3b 65 6c 73 65 20 69 66 28 70 28 73 2c 32 32 34 2c 32 33 39 29 29 32 32 34 3d 3d 3d 73 26 26 28 6f 3d 31 36 30 29 2c 32 33 37 3d 3d 3d 73 26 26 28 61 3d 31 35 39 29 2c 69 3d 32 2c 6e 3d 31 35 26 73 3b 65 6c 73 65 7b 69 66 28 21 70 28 73 2c 32 34 30 2c 32 34 34 29 29 72 65 74 75 72 6e 20 62 28 74 29 3b 32 34 30 3d 3d 3d 73 26 26 28 6f 3d 31 34 34 29 2c 32 34 34 3d 3d 3d 73 26 26 28 61 3d 31 34 33 29 2c 69 3d 33 2c 6e 3d
                                                                                                                          Data Ascii: e,s){if(s===y&&0!==i)return i=0,b(t);if(s===y)return w;if(0===i){if(p(s,0,127))return s;if(p(s,194,223))i=1,n=31&s;else if(p(s,224,239))224===s&&(o=160),237===s&&(a=159),i=2,n=15&s;else{if(!p(s,240,244))return b(t);240===s&&(o=144),244===s&&(a=143),i=3,n=
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 6f 72 28 76 61 72 20 72 2c 69 3d 6e 65 77 20 76 28 6e 29 2c 6f 3d 5b 5d 3b 3b 29 7b 76 61 72 20 61 3d 69 2e 72 65 61 64 28 29 3b 69 66 28 61 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 61 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 2c 72 29 3a 6f 2e 70 75 73 68 28 72 29 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 64 6f 7b 69 66 28 28 72 3d 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 2c 69 2e 72 65 61 64 28 29 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 41 72 72 61 79 2e 69
                                                                                                                          Data Ascii: or(var r,i=new v(n),o=[];;){var a=i.read();if(a===y)break;if((r=this._decoder.handler(i,a))===w)break;null!==r&&(Array.isArray(r)?o.push.apply(o,r):o.push(r))}if(!this._do_not_flush){do{if((r=this._decoder.handler(i,i.read()))===w)break;null!==r&&(Array.i
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 70 75 73 68 28 36 35 35 33 36 2b 28 73 3c 3c 31 30 29 2b 63 29 2c 72 2b 3d 31 7d 65 6c 73 65 20 69 2e 70 75 73 68 28 36 35 35 33 33 29 7d 72 2b 3d 31 7d 72 65 74 75 72 6e 20 69 7d 28 65 29 29 2c 69 3d 5b 5d 3b 3b 29 7b 76 61 72 20 6f 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 6f 3d 3d 3d 79 29 62 72 65 61 6b 3b 69 66 28 28 6e 3d 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 72 2c 6f 29 29 3d 3d 3d 77 29 62 72 65 61 6b 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 6e 29 3a 69 2e 70 75 73 68 28 6e 29 7d 69 66 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 7b 66 6f 72 28 3b 28 6e 3d 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 72 2c 72 2e 72 65 61 64 28
                                                                                                                          Data Ascii: push(65536+(s<<10)+c),r+=1}else i.push(65533)}r+=1}return i}(e)),i=[];;){var o=r.read();if(o===y)break;if((n=this._encoder.handler(r,o))===w)break;Array.isArray(n)?i.push.apply(i,n):i.push(n)}if(!this._do_not_flush){for(;(n=this._encoder.handler(r,r.read(
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 22 3a 35 31 32 2c 22 53 48 41 2d 33 38 34 22 3a 31 30 32 34 2c 22 53 48 41 2d 35 31 32 22 3a 31 30 32 34 7d 5b 6c 2e 68 61 73 68 2e 6e 61 6d 65 5d 2c 6e 2e 69 6d 70 6f 72 74 4b 65 79 28 22 72 61 77 22 2c 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 2e 6c 65 6e 67 74 68 2b 37 3e 3e 33 29 29 2c 6c 2c 75 2c 68 29 3b 69 66 28 73 26 26 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3d 3d 3d 65 26 26 22 52 53 41 53 53 41 2d 50 4b 43 53 31 2d 76 31 5f 35 22 3d 3d 3d 6c 2e 6e 61 6d 65 26 26 28 21 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 7c 7c 6c 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 3e 3d 32 30 34 38 29 29 72 65 74 75 72 6e 28 69 3d 6d 28 69 29 29 2e 6e 61 6d 65 3d 22 52 53 41 45 53 2d 50 4b 43 53 31 2d 76
                                                                                                                          Data Ascii: ":512,"SHA-384":1024,"SHA-512":1024}[l.hash.name],n.importKey("raw",t.getRandomValues(new Uint8Array(l.length+7>>3)),l,u,h);if(s&&"generateKey"===e&&"RSASSA-PKCS1-v1_5"===l.name&&(!l.modulusLength||l.modulusLength>=2048))return(i=m(i)).name="RSAES-PKCS1-v
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 6d 6f 64 75 6c 75 73 4c 65 6e 67 74 68 29 2c 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 7c 7c 28 6c 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 3d 28 65 2e 70 75 62 6c 69 63 4b 65 79 7c 7c 65 29 2e 61 6c 67 6f 72 69 74 68 6d 2e 70 75 62 6c 69 63 45 78 70 6f 6e 65 6e 74 29 29 2c 65 3d 65 2e 70 75 62 6c 69 63 4b 65 79 26 26 65 2e 70 72 69 76 61 74 65 4b 65 79 3f 7b 70 75 62 6c 69 63 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 75 62 6c 69 63 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 45 29 29 2c 70 72 69 76 61 74 65 4b 65 79 3a 6e 65 77 20 78 28 65 2e 70 72 69 76 61 74 65 4b 65 79 2c 6c 2c 75 2c 68 2e 66 69 6c 74 65 72 28 43 29 29 7d 3a 6e 65 77 20 78 28 65 2c 6c 2c 75 2c 68 29 7d 29 29 7d 7d 29 29 2c
                                                                                                                          Data Ascii: y||e).algorithm.modulusLength),l.publicExponent||(l.publicExponent=(e.publicKey||e).algorithm.publicExponent)),e=e.publicKey&&e.privateKey?{publicKey:new x(e.publicKey,l,u,h.filter(E)),privateKey:new x(e.privateKey,l,u,h.filter(C))}:new x(e,l,u,h)}))}})),


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.1849763104.19.229.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:11 UTC735OUTGET /captcha/v1/94cdacf/static/hcaptcha.html HTTP/1.1
                                                                                                                          Host: newassets.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:11 UTC572INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:11 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          vary: accept-encoding
                                                                                                                          vary: Origin
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Security-Policy: report-uri https://sentry.hcaptcha.com/api/6/security/?sentry_key=30910f52569b4c17b1081ead2dae43b4&sentry_environment=prod&sentry_release=csp1;
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843a8a9c2191e-EWR
                                                                                                                          2024-12-13 19:12:11 UTC797INData Raw: 37 64 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 69 64 3d 22 68 63 61 70 74 63 68 61 2d 66 72 61 6d 65 2d 39 34 63 64 61 63 66 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 68 43 61 70 74 63 68 61 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 62 6a 65 63 74 2d
                                                                                                                          Data Ascii: 7d58<!DOCTYPE html><html lang="en" data-id="hcaptcha-frame-94cdacf"><head> <title>hCaptcha</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="Content-Security-Policy" content="object-
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 69 6e 70 75 74 3a 66 6f 63 75 73 2c 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 72 65 73 69 7a 65 3a 6e 6f 6e 65 7d 2e 6e 6f 2d 73 65 6c 65 63 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65
                                                                                                                          Data Ascii: }button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:none}.no-selection{-webkit-touch-callout:none;-we
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 69 29 7b 69 66 28 69 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 29 29 7b 76 61 72 20 73 3d 69 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 73 2e 63 61 6c 6c 28 69 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 28 74 2c 65 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6e 5b 74 5d 3d 7b 73 74 61 74 75 73 3a 22 72 65 6a 65 63 74 65 64 22 2c 72 65 61 73 6f 6e 3a 69 7d 2c 30 3d 3d 2d 2d 72 26
                                                                                                                          Data Ascii: ce.call(t);if(0===n.length)return e([]);var r=n.length;function o(t,i){if(i&&("object"==typeof i||"function"==typeof i)){var s=i.then;if("function"==typeof s)return void s.call(i,(function(e){o(t,e)}),(function(i){n[t]={status:"rejected",reason:i},0==--r&
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 74 63 68 28 6f 29 7b 63 28 74 2c 6f 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 68 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 68 61 6e 64 6c 65 64 7c 7c 73 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 74 2e 5f 76 61 6c 75 65 29 7d 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 65 3c 69 3b 65 2b 2b 29 61 28 74 2c 74 2e 5f 64 65 66 65 72 72 65 64 73 5b 65 5d
                                                                                                                          Data Ascii: tch(o){c(t,o)}var n,r}function c(t,e){t._state=2,t._value=e,h(t)}function h(t){2===t._state&&0===t._deferreds.length&&s._immediateFn((function(){t._handled||s._unhandledRejectionFn(t._value)}));for(var e=0,i=t._deferreds.length;e<i;e++)a(t,t._deferreds[e]
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 73 2e 72 65 73 6f 6c 76 65 28 74 5b 6e 5d 29 2e 74 68 65 6e 28 65 2c 69 29 7d 29 29 7d 2c 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 28 74 29 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 74 2c 30 29 7d 2c 73 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73
                                                                                                                          Data Ascii: Error("Promise.race accepts an array"));for(var n=0,o=t.length;n<o;n++)s.resolve(t[n]).then(e,i)}))},s._immediateFn="function"==typeof n&&function(t){n(t)}||function(t){i(t,0)},s._unhandledRejectionFn=function(t){"undefined"!=typeof console&&console&&cons
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 35 33 33 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 53 74 72 69 6e 67 28 74 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6b 2c 74 29 3f 6b 5b 74 5d 3a 6e 75 6c 6c 7d 76 61 72 20 6b 3d 7b 7d 3b 5b 7b 65 6e 63 6f 64 69 6e 67 73 3a 5b 7b 6c 61 62 65 6c 73 3a 5b 22 75 6e 69 63 6f 64 65 2d 31 2d 31 2d 75 74 66 2d 38 22 2c 22 75 74 66 2d 38 22 2c 22 75 74 66 38 22 5d 2c 6e 61 6d 65 3a 22 55 54 46 2d 38 22 7d 5d 2c 68 65 61 64 69 6e 67 3a 22 54 68 65 20 45 6e 63 6f 64 69 6e 67 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 6e 63 6f 64 69 6e 67 73 2e 66 6f 72 45 61
                                                                                                                          Data Ascii: 533}function x(t){return t=String(t).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(k,t)?k[t]:null}var k={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(t){t.encodings.forEa
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 6e 3d 78 28 74 3d 74 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 53 74 72 69 6e 67 28 74 29 3a 41 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 22 72 65 70 6c 61 63 65 6d 65 6e 74 22 3d 3d 3d 6e 2e 6e 61 6d 65 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 74 29 3b 69 66 28 21 5f 5b 6e 2e 6e 61 6d 65 5d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 6e 63 6f 64 65 72 20 6e 6f 74 20 70 72 65 73 65 6e 74 2e 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 69 2e 5f 65 6e 63 6f 64 69 6e 67 3d 6e 7d 65 6c 73 65 20 69 2e 5f 65 6e 63 6f 64 69 6e 67 3d 78 28 22 75 74 66 2d 38 22 29 3b
                                                                                                                          Data Ascii: n=x(t=t!==undefined?String(t):A);if(null===n||"replacement"===n.name)throw RangeError("Unknown encoding: "+t);if(!_[n.name])throw Error("Encoder not present. Did you forget to include encoding-indexes.js first?");i._encoding=n}else i._encoding=x("utf-8");
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 6e 6f 72 65 42 4f 4d 7d 7d 29 29 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3b 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 62 75 66 66 65 72 22 69 6e 20 74 26 26 74 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 65 3d 79 28
                                                                                                                          Data Ascii: noreBOM}})),S.prototype.decode=function(t,e){var i;i="object"==typeof t&&t instanceof ArrayBuffer?new Uint8Array(t):"object"==typeof t&&"buffer"in t&&t.buffer instanceof ArrayBuffer?new Uint8Array(t.buffer,t.byteOffset,t.byteLength):new Uint8Array(0),e=y(
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 73 68 7c 7c 28 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 3d 5f 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 66 61 74 61 6c 7d 29 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 65 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 69 2c 6e 3d 6e 65 77 20 76 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 53 74 72 69 6e 67 28 74 29 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 30 2c 72 3d 5b 5d 3b 6e 3c 69 3b 29 7b 76 61 72 20 6f 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3b 69 66 28 6f 3c 35 35 32 39 36 7c 7c 6f 3e 35 37 33 34 33 29 72 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 69 66 28 6f 3e 3d 35 36 33 32 30
                                                                                                                          Data Ascii: sh||(this._encoder=_[this._encoding.name]({fatal:"fatal"===this._fatal})),this._do_not_flush=Boolean(e.stream);for(var i,n=new v(function(t){for(var e=String(t),i=e.length,n=0,r=[];n<i;){var o=e.charCodeAt(n);if(o<55296||o>57343)r.push(o);else if(o>=56320
                                                                                                                          2024-12-13 19:12:11 UTC1369INData Raw: 2c 6f 2c 6c 29 7b 76 61 72 20 63 2c 68 2c 75 2c 70 2c 77 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 67 65 6e 65 72 61 74 65 4b 65 79 22 3a 63 3d 79 28 72 29 2c 68 3d 6f 2c 75 3d 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6d 70 6f 72 74 4b 65 79 22 3a 63 3d 79 28 6c 29 2c 68 3d 77 5b 33 5d 2c 75 3d 77 5b 34 5d 2c 22 6a 77 6b 22 3d 3d 3d 72 26 26 28 28 6f 3d 67 28 6f 29 29 2e 61 6c 67 7c 7c 28 6f 2e 61 6c 67 3d 6d 28 63 29 29 2c 6f 2e 6b 65 79 5f 6f 70 73 7c 7c 28 6f 2e 6b 65 79 5f 6f 70 73 3d 22 6f 63 74 22 21 3d 3d 6f 2e 6b 74 79 3f 22 64 22 69 6e 20 6f 3f 75 2e 66 69 6c 74 65 72 28 45 29 3a 75 2e 66 69 6c 74 65 72 28 5f 29 3a 75 2e 73 6c 69 63 65 28 29 29 2c 77 5b 31 5d 3d 76
                                                                                                                          Data Ascii: ,o,l){var c,h,u,p,w=[].slice.call(arguments);switch(t){case"generateKey":c=y(r),h=o,u=l;break;case"importKey":c=y(l),h=w[3],u=w[4],"jwk"===r&&((o=g(o)).alg||(o.alg=m(c)),o.key_ops||(o.key_ops="oct"!==o.kty?"d"in o?u.filter(E):u.filter(_):u.slice()),w[1]=v


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.184976418.161.111.1144433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:11 UTC676OUTGET /fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons HTTP/1.1
                                                                                                                          Host: images.freeimages.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:12 UTC716INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 254
                                                                                                                          Connection: close
                                                                                                                          Date: Thu, 05 Dec 2024 02:34:05 GMT
                                                                                                                          Last-Modified: Tue, 20 Dec 2022 05:17:19 GMT
                                                                                                                          ETag: "57ab754695eb0a2c74201ecd6948c12f"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 b2e1326b370630a6e99a66735129eb18.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: MRS52-P4
                                                                                                                          X-Amz-Cf-Id: op-IEpkbXpkzUw8Q3-0fOlniW4sJer342comsT19SO8E0IX1UW6ZVg==
                                                                                                                          Age: 751087
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: DENY
                                                                                                                          Referrer-Policy: origin
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          2024-12-13 19:12:12 UTC254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 42 50 4c 54 45 ff ff ff 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 e5 a9 0a 0e 92 ce c2 4d 2b 6c 93 17 f4 b2 05 06 9b e0 db 4e 26 75 a6 0b 01 a4 ef 7f ba 00 f2 50 22 ff b9 01 c0 62 25 1a 00 00 00 12 74 52 4e 53 01 03 05 07 09 0d 0f 13 15 19 4b 4f 59 5f 87 8b 93 99 bc da 4c 81 00 00 00 59 49 44 41 54 58 c3 ed cc b9 01 80 20 00 04 c1 45 50 fc 01 9f fe 5b 35 27 b8 d4 e4 a6 80 61 98 95 09 f2 a2 44 e6 47 a9 d0 6e 65 71 e0 c0 81 03 07 0e 1c 74 c1 54 95 1d 8e a6 64 fe 97 8a b2 c1 7a 2a 91 f1 52 0a 9c af 92 1c 38 70 e0 c0 81 03 07 5d 10 46 25 41 4c 4a f8 00 7a f6 14 9b 35 88 33 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR@@BPLTEFFFFFFFFFFFFFFFFFFFFFFFFFFFM+lN&uP"b%tRNSKOY_LYIDATX EP[5'aDGneqtTdz*R8p]F%ALJz53IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.1849767104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:12 UTC383OUTGET /turnstile/v0/g/f9063374b04d/api.js HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:13 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:12 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 47692
                                                                                                                          Connection: close
                                                                                                                          accept-ranges: bytes
                                                                                                                          last-modified: Tue, 03 Dec 2024 18:31:41 GMT
                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843b0d97bde92-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:13 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.1849768104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:12 UTC807OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://login.precisestripngllc.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:13 UTC1362INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:12 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 26677
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          origin-agent-cluster: ?1
                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          referrer-policy: same-origin
                                                                                                                          document-policy: js-profiling
                                                                                                                          2024-12-13 19:12:13 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 31 38 34 33 62 30 64 39 63 63 66 37 39 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f1843b0d9ccf791-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:13 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                          Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                          Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                                                                                          Data Ascii: -dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65
                                                                                                                          Data Ascii: 0}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-he
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33
                                                                                                                          Data Ascii: stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de13
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70
                                                                                                                          Data Ascii: y:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-comp
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                                                                                          Data Ascii: {left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex
                                                                                                                          2024-12-13 19:12:13 UTC1369INData Raw: 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a
                                                                                                                          Data Ascii: lor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.184976918.161.111.1144433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:13 UTC429OUTGET /fic/images/icons/2796/metro_uinvert_dock/64/microsoft_new_logo_alt.png?ref=findicons HTTP/1.1
                                                                                                                          Host: images.freeimages.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:14 UTC716INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 254
                                                                                                                          Connection: close
                                                                                                                          Date: Thu, 05 Dec 2024 02:34:05 GMT
                                                                                                                          Last-Modified: Tue, 20 Dec 2022 05:17:19 GMT
                                                                                                                          ETag: "57ab754695eb0a2c74201ecd6948c12f"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 2c4f27dd00d4ce34d7a3c4140f1642c0.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: MRS52-P4
                                                                                                                          X-Amz-Cf-Id: Si9h9NDAnc6YCfoS5kiqEZ_4RyhFbmULdI84_iOAspCWi682Echm5g==
                                                                                                                          Age: 751090
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: DENY
                                                                                                                          Referrer-Policy: origin
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          2024-12-13 19:12:14 UTC254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 42 50 4c 54 45 ff ff ff 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 e5 a9 0a 0e 92 ce c2 4d 2b 6c 93 17 f4 b2 05 06 9b e0 db 4e 26 75 a6 0b 01 a4 ef 7f ba 00 f2 50 22 ff b9 01 c0 62 25 1a 00 00 00 12 74 52 4e 53 01 03 05 07 09 0d 0f 13 15 19 4b 4f 59 5f 87 8b 93 99 bc da 4c 81 00 00 00 59 49 44 41 54 58 c3 ed cc b9 01 80 20 00 04 c1 45 50 fc 01 9f fe 5b 35 27 b8 d4 e4 a6 80 61 98 95 09 f2 a2 44 e6 47 a9 d0 6e 65 71 e0 c0 81 03 07 0e 1c 74 c1 54 95 1d 8e a6 64 fe 97 8a b2 c1 7a 2a 91 f1 52 0a 9c af 92 1c 38 70 e0 c0 81 03 07 5d 10 46 25 41 4c 4a f8 00 7a f6 14 9b 35 88 33 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR@@BPLTEFFFFFFFFFFFFFFFFFFFFFFFFFFFM+lN&uP"b%tRNSKOY_LYIDATX EP[5'aDGneqtTdz*R8p]F%ALJz53IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.1849770104.19.230.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:14 UTC737OUTPOST /checksiteconfig?v=94cdacf&host=login.precisestripngllc.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                          Host: api.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept: application/json
                                                                                                                          Content-Type: text/plain
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Origin: https://newassets.hcaptcha.com
                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://newassets.hcaptcha.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:14 UTC587INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:14 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 776
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: https://newassets.hcaptcha.com
                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843b98f87de9a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:14 UTC776INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 49 7a 54 47 46 75 52 32 52 48 55 7a 64 49 55 57 4a 6a 5a 6a 46 42 64 6c 45 31 65 56 42 36 61 69 74 6d 4d 6e 5a 7a 51 58 4a 78 59 32 74 33 62 47 35 59 63 44 52 35 62 55 64 56 4e 32 4a 43 63 45 31 49 62 56 70 31 61 6d 5a 53 56 6a 49 34 61 55 78 59 53 6e 4a 54 55 6b 4e 42 57 6c 59 35 59 6d 6c 30 61 58 42 32 62 44 56 6d 64 7a 49 77 56 6b 4e 61 64 44 4e 48 53 57 31 6d 63 6e 4a 55
                                                                                                                          Data Ascii: {"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiIzTGFuR2RHUzdIUWJjZjFBdlE1eVB6aitmMnZzQXJxY2t3bG5YcDR5bUdVN2JCcE1IbVp1amZSVjI4aUxYSnJTUkNBWlY5Yml0aXB2bDVmdzIwVkNadDNHSW1mcnJU


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.1849771104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:14 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1843b0d9ccf791&lang=auto HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:14 UTC331INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:14 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 116918
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843bb5f05c427-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:14 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 66 65 65 64 62
                                                                                                                          Data Ascii: rity%20challenge","turnstile_failure":"Error","turnstile_feedback_description":"Send%20Feedback","turnstile_timeout":"Timed%20out","turnstile_footer_terms":"Terms","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","feedb
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 67 39 2c 67 66 2c 67 67 2c 67 68 2c 67 72 2c 67 43 2c 67 47 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 30 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 37 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 31 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 34 35 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 36 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                          Data Ascii: g9,gf,gg,gh,gr,gC,gG,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1530))/1+-parseInt(gI(1627))/2*(parseInt(gI(1411))/3)+parseInt(gI(1745))/4*(parseInt(gI(1660))/5)+parseInt(gI(1159))/6+parseInt(gI(1137))/7*(parseInt(gI
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 29 7d 7d 2c 6f 5b 68 76 28 39 31 35 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 68 76 28 39 31 35 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 6f 28 68 29 2c 67 5b 68 76 28 31 30 30 36 29 5d 5b 68 76 28 31 35 31 39 29 5d 26 26 28 78 3d 78 5b 68 76 28 31 30 30 38 29 5d 28 67 5b 68 76 28 31 30 30 36 29 5d 5b 68 76 28 31 35 31 39 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 76 28 35 34 32 29 5d 5b 68 76 28 36 39 35 29 5d 26 26 67 5b 68 76 28 31 38 30 35 29 5d 3f 67 5b 68 76 28 35 34 32 29 5d 5b 68 76 28 36 39 35 29 5d 28 6e 65 77 20 67 5b 28 68 76 28 31 38 30 35 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 77 2c 48 29 7b 66 6f 72 28 68 77 3d 68 76 2c 47 5b 68 77 28 38 39 35 29 5d 28 29 2c 48 3d 30 3b 48 3c 47
                                                                                                                          Data Ascii: )}},o[hv(915)](null,h)||o[hv(915)](void 0,h))return j;for(x=fo(h),g[hv(1006)][hv(1519)]&&(x=x[hv(1008)](g[hv(1006)][hv(1519)](h))),x=g[hv(542)][hv(695)]&&g[hv(1805)]?g[hv(542)][hv(695)](new g[(hv(1805))](x)):function(G,hw,H){for(hw=hv,G[hw(895)](),H=0;H<G
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 28 29 2c 2d 31 3d 3d 3d 42 29 74 68 72 6f 77 20 54 3b 55 2e 68 5b 76 5b 68 7a 28 31 37 31 37 29 5d 28 32 30 37 2c 56 2e 67 29 5d 3d 57 5b 68 7a 28 31 36 32 38 29 5d 28 29 2c 58 2e 68 5b 76 5b 68 7a 28 31 37 31 37 29 5d 28 32 33 34 2c 59 2e 67 29 5d 5b 68 7a 28 31 37 38 35 29 5d 28 42 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 4f 7d 29 7d 2c 65 4d 5b 67 4a 28 37 31 36 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 38 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 55 29 7b 69 66 28 68 55 3d 67 4a 2c 65 4d 5b 68 55 28 37 31 36 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 55 28 37 31 36 29 5d 3d 21 21 5b 5d 7d 2c 66 78 3d 30 2c 65 4e 5b 67 4a 28 31 38 30 38 29 5d 3d 3d 3d 67 4a 28 31 30 32 33 29 3f 65 4e 5b 67 4a 28 31 31 38 39 29 5d 28 67 4a 28 31 31 37 30 29 2c 66 75 6e 63
                                                                                                                          Data Ascii: (),-1===B)throw T;U.h[v[hz(1717)](207,V.g)]=W[hz(1628)](),X.h[v[hz(1717)](234,Y.g)][hz(1785)](B)}else throw O})},eM[gJ(716)]=![],eM[gJ(824)]=function(hU){if(hU=gJ,eM[hU(716)])return;eM[hU(716)]=!![]},fx=0,eN[gJ(1808)]===gJ(1023)?eN[gJ(1189)](gJ(1170),func
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 69 7d 2c 27 58 50 6d 52 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 79 54 44 71 68 27 3a 69 35 28 31 33 30 33 29 2c 27 66 54 76 77 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 43 6b 72 78 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 45 64 77 53 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 35 28 37 35 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 36 29 7b 72 65 74 75 72 6e 20 69 36 3d 69 35 2c 64 5b 69 36 28 37 36 33 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69
                                                                                                                          Data Ascii: i},'XPmRc':function(h,i){return h<i},'yTDqh':i5(1303),'fTvwF':function(h,i){return i!=h},'CkrxD':function(h,i){return h==i},'EdwSL':function(h,i){return h(i)}},e=String[i5(759)],f={'h':function(h,i6){return i6=i5,d[i6(763)](null,h)?'':f.g(h,6,function(i,i
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 29 3f 28 4c 3d 30 2c 4a 5b 69 38 28 31 36 30 37 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 69 38 28 31 36 33 38 29 21 3d 3d 69 38 28 31 36 33 38 29 29 7b 66 6f 72 28 54 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 78 3b 54 3d 54 5b 69 38 28 31 30 30 38 29 5d 28 6a 5b 69 38 28 37 33 35 29 5d 28 4d 29 29 2c 73 3d 4e 5b 69 38 28 31 36 38 35 29 5d 28 47 29 29 3b 72 65 74 75 72 6e 20 54 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 69 38 28 31 37 39 32 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 7c 50 2c 4c 3d 3d 64 5b 69 38 28 31 37 31 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 38 28 31 36 30 37 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f
                                                                                                                          Data Ascii: )?(L=0,J[i8(1607)](s(K)),K=0):L++,P>>=1,C++);}else if(i8(1638)!==i8(1638)){for(T=[];null!==x;T=T[i8(1008)](j[i8(735)](M)),s=N[i8(1685)](G));return T}else{for(P=1,C=0;d[i8(1792)](C,I);K=K<<1|P,L==d[i8(1711)](o,1)?(L=0,J[i8(1607)](s(K)),K=0):L++,P=0,C++);fo
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 28 30 2c 47 29 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 50 26 31 2e 39 36 7c 4b 3c 3c 31 2e 31 37 2c 4c 3d 3d 64 5b 69 38 28 31 30 33 32 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 38 28 31 36 30 37 29 5d 28 64 5b 69 38 28 36 39 31 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 6f 2d 31 3d 3d 4c 29 7b 4a 5b 69 38 28 31 36 30 37 29 5d 28 64 5b 69 38 28 31 35 31 35 29 5d 28 73 2c 4b 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 69 38 28 31 31 34 30 29 5d 28 27 27 29 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 62 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 62 3d 69 35 2c 69 3d 7b 7d 2c 69 5b
                                                                                                                          Data Ascii: (0,G)&&I++}for(P=2,C=0;C<I;K=P&1.96|K<<1.17,L==d[i8(1032)](o,1)?(L=0,J[i8(1607)](d[i8(691)](s,K)),K=0):L++,P>>=1,C++);for(;;)if(K<<=1,o-1==L){J[i8(1607)](d[i8(1515)](s,K));break}else L++;return J[i8(1140)]('')}},'j':function(h,ib,i,j){return ib=i5,i={},i[
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 2b 5d 29 7b 63 61 73 65 27 30 27 3a 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 47 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 49 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 4f 3d 48 26 49 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4b 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 47 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 73 5b 69 65 28 31 35 32 36 29 5d 28 47 2c 48 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 69 67 29 7b 69 67 3d 69 65 2c 52 5b 69 67 28 31 33 39 36 29 5d 5b 69 67 28 31 30 37 31 29 5d 3d 73 5b 69 67 28 31 34 30 35 29 5d 2c 52 5b 69 67 28 31 33 39 36 29 5d 5b 69 67 28 35 34 30 29 5d 3d 73 5b 69 67 28 36 32 39
                                                                                                                          Data Ascii: +]){case'0':I==0&&(I=j,H=o(J++));continue;case'1':G<<=1;continue;case'2':I>>=1;continue;case'3':O=H&I;continue;case'4':K|=(0<O?1:0)*G;continue}break}}else s[ie(1526)](G,H,function(R,ig){ig=ie,R[ig(1396)][ig(1071)]=s[ig(1405)],R[ig(1396)][ig(540)]=s[ig(629
                                                                                                                          2024-12-13 19:12:14 UTC1369INData Raw: 42 26 26 28 42 3d 4d 61 74 68 5b 69 65 28 31 37 38 31 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 69 35 28 31 32 30 39 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 36 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 68 2c 64 2c 65 2c 66 2c 67 29 7b 69 68 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 68 28 38 33 36 29 5d 3d 69 68 28 31 33 31 32 29 2c 64 5b 69 68 28 31 34 32 36 29 5d 3d 69 68 28 31 34 32 34 29 2c 64 5b 69 68 28 31 30 38 39 29 5d 3d 69 68 28 35 32 37 29 2c 64 5b 69 68 28 31 33 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 68 28 31 32 31 33 29 5d 5b 69 68 28 31 35 31 33 29 5d 28 65 5b 69 68 28 31 33 38 34 29 5d 28 32 2c
                                                                                                                          Data Ascii: B&&(B=Math[ie(1781)](2,D),D++)}}},g={},g[i5(1209)]=f.h,g}(),eM[gJ(613)]=function(ih,d,e,f,g){ih=gJ,d={},d[ih(836)]=ih(1312),d[ih(1426)]=ih(1424),d[ih(1089)]=ih(527),d[ih(1384)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[ih(1213)][ih(1513)](e[ih(1384)](2,


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.1849772104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:14 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:14 UTC240INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:14 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843bc9bd143ab-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.1849756144.126.220.1674433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:15 UTC702OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: login.precisestripngllc.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://login.precisestripngllc.com/JyTgnGIK
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: b1a9-4402=a111440ea5cbc9d4fc1ac06456d13018effd58ccb8bf1164c0e657c556459bb9
                                                                                                                          2024-12-13 19:12:15 UTC24INHTTP/1.1 404 Not Found
                                                                                                                          2024-12-13 19:12:15 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                                                                                          Data Ascii: Access-Control-Allow-Credentials: true
                                                                                                                          2024-12-13 19:12:15 UTC24INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                                                                                          Data Ascii: Cache-Control: private
                                                                                                                          2024-12-13 19:12:15 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                                                                                          Data Ascii: Connection: close
                                                                                                                          2024-12-13 19:12:15 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 33 20 44 65 63 20 32 30 32 34 20 31 39 3a 31 32 3a 31 34 20 47 4d 54 0d 0a
                                                                                                                          Data Ascii: Date: Fri, 13 Dec 2024 19:12:14 GMT
                                                                                                                          2024-12-13 19:12:15 UTC101INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                                                                                          Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                          2024-12-13 19:12:15 UTC41INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                                                                                          Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                          2024-12-13 19:12:15 UTC50INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                                                                                          Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                          2024-12-13 19:12:15 UTC150INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 77 73 74 22 7d 5d 7d 0d 0a
                                                                                                                          Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                                                                                          2024-12-13 19:12:15 UTC80INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                                                                                          Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                          2024-12-13 19:12:15 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                                                                                          Data Ascii: Transfer-Encoding: chunked


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.1849773104.19.229.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:15 UTC641OUTGET /c/7b6e17c04c6d797bfac5dc5382688970e3759da3629a52f9a4317bf71af11e3a/hsw.js HTTP/1.1
                                                                                                                          Host: newassets.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://newassets.hcaptcha.com/captcha/v1/94cdacf/static/hcaptcha.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:16 UTC462INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:16 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3024000
                                                                                                                          etag: W/"b5b206dee136f3acdff644c4a03ad0be"
                                                                                                                          vary: accept-encoding
                                                                                                                          vary: Origin
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843c42f0df78f-EWR
                                                                                                                          2024-12-13 19:12:16 UTC907INData Raw: 37 64 63 36 0d 0a 76 61 72 20 68 73 77 3d 66 75 6e 63 74 69 6f 6e 20 69 4f 6b 46 47 48 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 41 28 41 2c 51 2c 42 29 7b 72 65 74 75 72 6e 20 51 3c 3d 41 26 26 41 3c 3d 42 7d 66 75 6e 63 74 69 6f 6e 20 51 28 41 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 41 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 41 3d 3d 3d 4f 62 6a 65 63 74 28 41 29 29 72 65 74 75 72 6e 20 41 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 64 69 63 74 69 6f 6e 61 72 79 22 29 7d 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 3e 3d 30 26 26 41 3c 3d 31 32 37 7d 2c 45 3d 2d 31 3b 66 75 6e 63 74 69 6f
                                                                                                                          Data Ascii: 7dc6var hsw=function iOkFGH(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;functio
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 22 2c 22 75 74 66 2d 38 22 2c 22 75 74 66 38 22 5d 2c 6e 61 6d 65 3a 22 55 54 46 2d 38 22 7d 5d 2c 68 65 61 64 69 6e 67 3a 22 54 68 65 20 45 6e 63 6f 64 69 6e 67 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 65 6e 63 6f 64 69 6e 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 6c 61 62 65 6c 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 51 29 7b 77 5b 51 5d 3d 41 7d 29 29 7d 29 29 7d 29 29 3b 76 61 72 20 4d 2c 6b 2c 68 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 46 28 41 29 7d 7d 2c 69 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 41 29 7d 7d 2c 4a 3d 22 75 74 66 2d
                                                                                                                          Data Ascii: ","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((function(A){A.labels.forEach((function(Q){w[Q]=A}))}))}));var M,k,h={"UTF-8":function(A){return new F(A)}},i={"UTF-8":function(A){return new S(A)}},J="utf-
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 49 7d 65 6c 73 65 20 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 44 28 22 75 74 66 2d 38 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 28 74 68 69 73 2e 65 6e 63 6f 64 69 6e 67 3d 45 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 45 7d 66 75 6e 63 74 69 6f 6e 20 53 28 51 29 7b 76 61 72 20 42 3d 51 2e 66 61 74 61 6c 2c 49 3d 30 2c 44 3d 30 2c 77 3d 30 2c 4d 3d 31 32 38 2c 6b 3d 31 39 31 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 68 29 7b 69 66 28 68 3d
                                                                                                                          Data Ascii: ou forget to include encoding-indexes.js first?");E._encoding=I}else E._encoding=D("utf-8");return Object.defineProperty||(this.encoding=E._encoding.name.toLowerCase()),E}function S(Q){var B=Q.fatal,I=0,D=0,w=0,M=128,k=191;this.handler=function(Q,h){if(h=
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 41 2e 62 75 66 66 65 72 2c 41 2e 62 79 74 65 4f 66 66 73 65 74 2c 41 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 42 3d 51 28 42 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 7c 7c 28 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 69 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 7d 29 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 42 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 44 2c 77
                                                                                                                          Data Ascii: anceof ArrayBuffer?new Uint8Array(A.buffer,A.byteOffset,A.byteLength):new Uint8Array(0),B=Q(B),this._do_not_flush||(this._decoder=i[this._encoding.name]({fatal:"fatal"===this._error_mode}),this._BOMseen=!1),this._do_not_flush=Boolean(B.stream);for(var D,w
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 65 6e 67 74 68 2c 45 3d 30 2c 49 3d 5b 5d 3b 45 3c 42 3b 29 7b 76 61 72 20 43 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 29 3b 69 66 28 43 3c 35 35 32 39 36 7c 7c 43 3e 35 37 33 34 33 29 49 2e 70 75 73 68 28 43 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 36 33 32 30 26 26 43 3c 3d 35 37 33 34 33 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 35 32 39 36 26 26 43 3c 3d 35 36 33 31 39 29 69 66 28 45 3d 3d 3d 42 2d 31 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 7b 76 61 72 20 67 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 2b 31 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 76 61 72 20 44 3d 31 30 32 33 26 43 2c 77 3d 31 30 32 33 26 67 3b 49 2e 70 75 73 68 28 36 35 35 33 36 2b 28 44
                                                                                                                          Data Ascii: ength,E=0,I=[];E<B;){var C=Q.charCodeAt(E);if(C<55296||C>57343)I.push(C);else if(C>=56320&&C<=57343)I.push(65533);else if(C>=55296&&C<=56319)if(E===B-1)I.push(65533);else{var g=Q.charCodeAt(E+1);if(g>=56320&&g<=57343){var D=1023&C,w=1023&g;I.push(65536+(D
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 61 74 6f 62 27 20 6f 6e 20 27 57 69 6e 64 6f 77 27 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 64 65 63 6f 64 65 64 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 65 6e 63 6f 64 65 64 2e 22 29 3b 76 61 72 20 51 2c 42 2c 45 3b 41 2b 3d 22 3d 3d 22 2e 73 6c 69 63 65 28 32 2d 28 33 26 41 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 49 3d 22 22 2c 43 3d 30 3b 43 3c 41 2e 6c 65 6e 67 74 68 3b 29 51 3d 4d 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 38 7c 4d 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 32 7c 28 42 3d 4d 2e 69 6e 64 65 78 4f 66 28 41
                                                                                                                          Data Ascii: throw new TypeError("Failed to execute 'atob' on 'Window': The string to be decoded is not correctly encoded.");var Q,B,E;A+="==".slice(2-(3&A.length));for(var I="",C=0;C<A.length;)Q=M.indexOf(A.charAt(C++))<<18|M.indexOf(A.charAt(C++))<<12|(B=M.indexOf(A
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 6f 6e 20 68 28 41 29 7b 76 61 72 20 51 3d 4b 42 3b 74 72 79 7b 69 28 45 5b 51 28 43 29 5d 28 41 29 29 7d 63 61 74 63 68 28 41 29 7b 44 28 41 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 41 29 7b 76 61 72 20 51 2c 45 3d 4b 42 3b 41 5b 45 28 34 30 30 29 5d 3f 67 28 41 2e 76 61 6c 75 65 29 3a 28 51 3d 41 5b 45 28 77 2e 5f 30 78 34 36 66 32 33 33 29 5d 2c 51 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 3f 51 3a 6e 65 77 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 28 51 29 7d 29 29 29 5b 45 28 77 2e 5f 30 78 64 65 39 65 38 35 29 5d 28 6b 2c 68 29 7d 69 28 28 45 3d 45 5b 4d 28 49 29 5d 28 41 2c 51 7c 7c 5b 5d 29 29 5b 4d 28 34 30 36 29 5d 28 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 41 2c 51 29 7b 76 61 72 20 42 2c 45 2c 49 2c 43 3d 31 37 37 2c 67 3d 34
                                                                                                                          Data Ascii: on h(A){var Q=KB;try{i(E[Q(C)](A))}catch(A){D(A)}}function i(A){var Q,E=KB;A[E(400)]?g(A.value):(Q=A[E(w._0x46f233)],Q instanceof B?Q:new B((function(A){A(Q)})))[E(w._0xde9e85)](k,h)}i((E=E[M(I)](A,Q||[]))[M(406)]())}))}function a(A,Q){var B,E,I,C=177,g=4
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 43 3d 51 5b 67 28 35 30 37 29 5d 28 41 2c 68 29 7d 63 61 74 63 68 28 41 29 7b 43 3d 5b 36 2c 41 5d 2c 45 3d 30 7d 66 69 6e 61 6c 6c 79 7b 42 3d 49 3d 30 7d 69 66 28 35 26 43 5b 30 5d 29 74 68 72 6f 77 20 43 5b 31 5d 3b 76 61 72 20 52 3d 7b 7d 3b 72 65 74 75 72 6e 20 52 5b 67 28 4c 29 5d 3d 43 5b 30 5d 3f 43 5b 31 5d 3a 76 6f 69 64 20 30 2c 52 5b 67 28 6b 29 5d 3d 21 30 2c 52 7d 28 5b 43 2c 67 5d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 41 2c 51 2c 42 29 7b 76 61 72 20 45 3d 32 33 35 2c 49 3d 35 30 37 2c 43 3d 4b 42 3b 69 66 28 42 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 67 2c 44 3d 30 2c 77 3d 51 5b 43 28 36 38 39 29 5d 3b 44 3c 77 3b 44 2b 2b 29 21 67 26 26 44 20
                                                                                                                          Data Ascii: ();continue}C=Q[g(507)](A,h)}catch(A){C=[6,A],E=0}finally{B=I=0}if(5&C[0])throw C[1];var R={};return R[g(L)]=C[0]?C[1]:void 0,R[g(k)]=!0,R}([C,g])}}}function R(A,Q,B){var E=235,I=507,C=KB;if(B||2===arguments.length)for(var g,D=0,w=Q[C(689)];D<w;D++)!g&&D
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 51 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 28 41 28 29 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 41 2c 51 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 42 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 45 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 49 3d 42 28 29 2c 43 3d 45 28 29 3b 72 65 74 75 72 6e 5b 28 41 3d 49 2c 51 3d 43 2c 41 3d 3d 3d 51 3f 30 3a 38 2a 51 2f 28 41 2d 51 29 29 2c 49 2c 43 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 41 29 7b 72 65 74 75 72 6e 20
                                                                                                                          Data Ascii: mise((function(Q){setTimeout((function(){return Q(A())}))}))}function x(){var A,Q,B=function(){try{return 1+B()}catch(A){return 1}},E=function(){try{return 1+E()}catch(A){return 1}},I=B(),C=E();return[(A=I,Q=C,A===Q?0:8*Q/(A-Q)),I,C]}function b(A){return
                                                                                                                          2024-12-13 19:12:16 UTC1369INData Raw: 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 4a 3d 4b 42 3b 72 65 74 75 72 6e 20 43 2b 3d 31 2c 77 3d 28 6e 65 77 20 45 72 72 6f 72 29 5b 4a 28 34 34 35 29 5d 2c 4d 3d 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 5b 4a 28 36 38 39 29 5d 29 7c 7c 30 2c 76 6f 69 64 20 30 21 3d 3d 45 26 26 45 21 3d 3d 77 3f 28 6b 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 49 3f 5b 32 2c 49 28 6b 2c 31 30 30 29 5d 3a 5b 32 2c 6b 5d 3a 28 76 6f 69 64 20 30 3d 3d 3d 45 26 26 28 45 3d 77 29 2c 76 6f 69 64 20 30 21 3d 3d 51 3f 5b 32 2c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 28 51 2c 4d 2c 42 29 7d 29 29 5d 3a 28 68 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 43 3e 31
                                                                                                                          Data Ascii: this,(function(i){var J=KB;return C+=1,w=(new Error)[J(445)],M=(null==w?void 0:w[J(689)])||0,void 0!==E&&E!==w?(k=A())instanceof Promise&&I?[2,I(k,100)]:[2,k]:(void 0===E&&(E=w),void 0!==Q?[2,d((function(){return z(Q,M,B)}))]:(h=A())instanceof Promise?C>1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.1849774104.19.230.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:15 UTC461OUTGET /checksiteconfig?v=94cdacf&host=login.precisestripngllc.com&sitekey=234adb2f-52ba-4697-82fa-abecbb14b173&sc=1&swa=1&spst=1 HTTP/1.1
                                                                                                                          Host: api.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:16 UTC526INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:16 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 776
                                                                                                                          Connection: close
                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Content-Type, DNT, Referer, User-Agent
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843c4ef6480e0-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:16 UTC776INData Raw: 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 65 6e 63 5f 67 65 74 5f 72 65 71 22 3a 74 72 75 65 7d 2c 22 63 22 3a 7b 22 74 79 70 65 22 3a 22 68 73 77 22 2c 22 72 65 71 22 3a 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 6d 49 6a 6f 77 4c 43 4a 7a 49 6a 6f 79 4c 43 4a 30 49 6a 6f 69 64 79 49 73 49 6d 51 69 4f 69 4a 35 4d 30 68 32 4f 46 70 30 55 6e 6c 54 56 54 56 68 53 6e 52 61 53 45 4a 50 5a 56 64 76 61 48 5a 52 51 6c 56 44 51 6d 35 68 59 6b 35 4d 64 58 68 57 59 58 4a 49 64 6d 30 32 61 6c 5a 46 53 44 42 4c 5a 6c 67 33 53 45 68 6c 55 69 74 74 56 55 52 73 51 55 4e 31 53 6e 52 31 51 55 6c 6c 56 31 6c 70 62 7a 5a 30 4c 7a 64 6d 64 44 64 5a 63 55 64 57 54 55 78 57 62 31 6b 30 57 45 6c 42
                                                                                                                          Data Ascii: {"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJmIjowLCJzIjoyLCJ0IjoidyIsImQiOiJ5M0h2OFp0UnlTVTVhSnRaSEJPZVdvaHZRQlVDQm5hYk5MdXhWYXJIdm02alZFSDBLZlg3SEhlUittVURsQUN1SnR1QUllV1lpbzZ0LzdmdDdZcUdWTUxWb1k0WElB


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.1849775104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:16 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:16 UTC240INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:16 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843c709da434a-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:16 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.1849776104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:16 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8f1843b0d9ccf791&lang=auto HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:17 UTC331INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 123223
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843c968f142c0-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:17 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 78 45 4a 58 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.xEJX4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e
                                                                                                                          Data Ascii: _text":"Verify%20you%20are%20human","turnstile_failure":"Error","turnstile_expired":"Expired","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20in
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 67 72 2c 67 76 2c 67 7a 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 65 59 2c 65 5a 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 32 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 31 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 39 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 36 34 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                                          Data Ascii: gr,gv,gz,gA,gB,gF,gG,gH,eY,eZ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(377))/1*(parseInt(gI(429))/2)+-parseInt(gI(713))/3*(parseInt(gI(805))/4)+-parseInt(gI(1288))/5+parseInt(gI(1049))/6*(parseInt(gI(1264))/7)+-parseInt(gI(
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 6a 3d 7b 7d 2c 6a 5b 68 4f 28 31 31 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 6a 5b 68 4f 28 39 31 34 29 5d 3d 68 4f 28 35 39 31 29 2c 6a 5b 68 4f 28 31 31 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 6a 5b 68 4f 28 32 33 35 29 5d 3d 68 4f 28 39 36 31 29 2c 6a 5b 68 4f 28 31 35 38 35 29 5d 3d 68 4f 28 31 30 37 32 29 2c 6a 5b 68 4f 28 31 35 39 32 29 5d 3d 68 4f 28 35 32 30 29 2c 6a 29 3b 74 72 79 7b 66 6f 72 28 6c 3d 68 4f 28 31 36 30 33 29 5b 68 4f 28 34 30 33 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 5b 68 4f 28 37 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63
                                                                                                                          Data Ascii: j={},j[hO(1160)]=function(I,J){return I+J},j[hO(914)]=hO(591),j[hO(1156)]=function(I,J){return I+J},j[hO(235)]=hO(961),j[hO(1585)]=hO(1072),j[hO(1592)]=hO(520),j);try{for(l=hO(1603)[hO(403)]('|'),m=0;!![];){switch(l[m++]){case'0':D[hO(753)]=function(){};c
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 39 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 50 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 68 50 3d 67 4a 2c 65 3d 7b 27 57 7a 65 73 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 56 43 4d 6d 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 51 6c 41 46 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 78 6d 62 75 62 27 3a 68 50 28 31 35 31 32 29 2c 27 54 4f 6f 72 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 72 61 75 7a 44 27 3a 68 50 28 37 31 38 29 2c 27 47 4d 67 70 52 27 3a 68 50 28 35 35 30 29 2c 27 6e 4b 79 56
                                                                                                                          Data Ascii: ){}},eM[gJ(953)]=function(d,hP,e,f,g,h,i,j,k,l,m){if(hP=gJ,e={'Wzesa':function(n,o){return n(o)},'VCMmQ':function(n,o){return n+o},'QlAFp':function(n,o){return o===n},'xmbub':hP(1512),'TOorq':function(n,o){return n>o},'rauzD':hP(718),'GMgpR':hP(550),'nKyV
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 28 34 30 30 29 5d 2c 66 41 3d 65 4d 5b 67 4a 28 33 30 33 29 5d 5b 67 4a 28 38 30 32 29 5d 5b 67 4a 28 31 36 30 34 29 5d 2c 66 4d 3d 21 5b 5d 2c 66 59 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 39 34 33 29 5d 28 67 4a 28 32 31 30 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 48 2c 64 2c 65 29 7b 69 48 3d 67 4a 2c 64 3d 7b 27 7a 69 6d 72 4d 27 3a 69 48 28 37 32 35 29 2c 27 75 48 78 59 45 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 49 6d 44 43 69 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 76 79 6a 63 69 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 48 64 42 63 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72
                                                                                                                          Data Ascii: (400)],fA=eM[gJ(303)][gJ(802)][gJ(1604)],fM=![],fY=undefined,eM[gJ(943)](gJ(210),function(c,iH,d,e){iH=gJ,d={'zimrM':iH(725),'uHxYE':function(f){return f()},'ImDCi':function(f,g){return g===f},'vyjci':function(f,g,h){return f(g,h)},'HdBcn':function(f,g){r
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 5b 6a 67 28 36 39 30 29 5d 5d 5b 6a 67 28 36 35 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 6a 67 28 32 31 37 29 2c 27 77 69 64 67 65 74 49 64 27 3a 6f 5b 6a 67 28 33 30 33 29 5d 5b 6a 67 28 36 33 38 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 67 28 33 37 33 29 2c 27 72 65 61 73 6f 6e 27 3a 63 5b 6a 67 28 31 34 38 39 29 5d 7d 2c 27 2a 27 29 7d 29 3a 66 4e 28 29 3a 66 4f 28 29 7d 2c 31 65 33 29 29 2c 67 76 3d 7b 7d 2c 67 76 5b 67 4a 28 37 31 35 29 5d 3d 21 5b 5d 2c 67 76 5b 67 4a 28 31 34 34 36 29 5d 3d 66 78 2c 67 76 5b 67 4a 28 31 31 33 30 29 5d 3d 67 6a 2c 67 76 5b 67 4a 28 33 32 35 29 5d 3d 67 6f 2c 67 76 5b 67 4a 28 33 39 36 29 5d 3d 67 70 2c 67 76 5b 67 4a 28 31 36 36 35 29 5d 3d 67 6b 2c 67 76 5b 67 4a 28 31 36 35 39 29 5d 3d 67 71 2c 67 76 5b 67 4a 28 32 35
                                                                                                                          Data Ascii: [jg(690)]][jg(650)]({'source':jg(217),'widgetId':o[jg(303)][jg(638)],'event':jg(373),'reason':c[jg(1489)]},'*')}):fN():fO()},1e3)),gv={},gv[gJ(715)]=![],gv[gJ(1446)]=fx,gv[gJ(1130)]=gj,gv[gJ(325)]=go,gv[gJ(396)]=gp,gv[gJ(1665)]=gk,gv[gJ(1659)]=gq,gv[gJ(25
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 78 44 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 45 72 70 75 62 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 5a 6a 71 61 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 4b 61 50 6b 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 41 70 55 50 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 5b 6a 41 28 36 32 31 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 6a 41 28 33 38 32 29 5d 28 67 45 2c 68 29 2c 67 5b 6a 41 28 31 36 31 39 29 5d 5b 6a 41 28 36 31
                                                                                                                          Data Ascii: xD':function(G,H){return G===H},'Erpub':function(G,H){return G+H},'Zjqas':function(G,H){return G(H)},'KaPkn':function(G,H){return G+H},'ApUPy':function(G,H,I){return G(H,I)}},h===null||o[jA(621)](void 0,h))return j;for(x=o[jA(382)](gE,h),g[jA(1619)][jA(61
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 6a 43 28 31 31 33 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6a 44 29 7b 69 66 28 6a 44 3d 6a 43 2c 69 5b 6a 44 28 31 34 36 39 29 5d 21 3d 3d 6a 44 28 31 32 39 39 29 29 69 5b 6a 44 28 31 31 39 35 29 5d 28 6d 2c 6a 44 28 31 35 39 33 29 29 2c 6c 28 69 5b 6a 44 28 31 36 34 36 29 5d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 69 5b 6a 44 28 31 34 37 38 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6a 45 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 45 3d 67 4a 2c 64 3d 7b 27 64 6a 70 48 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 62 5a 74 65 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4e 48 66
                                                                                                                          Data Ascii: e g[l]=h[j[k]][jC(1135)](function(n,jD){if(jD=jC,i[jD(1469)]!==jD(1299))i[jD(1195)](m,jD(1593)),l(i[jD(1646)]);else return i[jD(1478)]('o.',n)})},function(jE,d,e,f,g){return jE=gJ,d={'djpHm':function(h,i){return i^h},'bZtea':function(h,i){return h+i},'NHf
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 46 29 7b 72 65 74 75 72 6e 20 6a 46 3d 62 2c 6a 46 28 32 37 36 29 5b 6a 46 28 31 36 30 38 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 4a 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 52 2c 53 2c 54 29 7b 69 66 28 6a 4a 3d 6a 45 2c 73 3d 7b 27 71 64 65 70 67 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 47 29 7b 72 65 74 75 72 6e 20 6a 47 3d 62 2c 64 5b 6a 47 28 31 31 33 33 29 5d 28 4f 2c 50 29 7d 2c 27 5a 75 53 48 43 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 2c 27 52 52 58 57 66 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 26 50 7d 2c 27 64 66 59 4f 53 27
                                                                                                                          Data Ascii: ,6,function(i,jF){return jF=b,jF(276)[jF(1608)](i)})},'g':function(i,j,o,jJ,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,R,S,T){if(jJ=jE,s={'qdepg':function(O,P,jG){return jG=b,d[jG(1133)](O,P)},'ZuSHC':function(O,P){return P^O},'RRXWf':function(O,P){return O&P},'dfYOS'


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.1849777104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:16 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 3236
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:16 UTC3236OUTData Raw: 76 5f 38 66 31 38 34 33 62 30 64 39 63 63 66 37 39 31 3d 58 7a 70 57 43 57 6a 57 55 57 50 57 32 57 77 33 51 38 33 51 68 49 57 36 64 5a 66 6d 4e 64 4b 2d 4f 51 48 4a 51 43 52 57 42 63 51 41 57 6d 7a 51 24 51 31 4b 4a 51 4e 75 76 57 43 4a 51 61 57 4e 54 74 68 51 62 4b 57 51 4e 50 36 51 6a 34 68 51 6d 52 42 34 66 4a 67 57 76 51 4d 58 51 6a 6b 76 63 52 74 64 42 61 62 51 6c 63 36 62 41 57 42 64 47 2d 51 56 33 4e 56 37 51 43 52 4b 24 51 56 35 47 70 51 38 6a 65 79 59 75 25 32 62 76 49 68 67 67 4a 32 57 76 51 50 41 77 42 41 52 51 48 6e 6f 48 4f 56 6d 6d 6d 56 2b 77 42 59 79 39 55 4b 47 67 37 4b 52 42 6a 2d 6c 51 51 31 4f 6b 34 57 50 76 51 38 63 57 39 6f 33 39 65 6a 32 63 6c 6d 37 38 6a 51 50 58 65 4b 70 51 6f 52 66 51 6c 4b 52 42 6c 6d 64 42 33 24 42 50 46 43 65
                                                                                                                          Data Ascii: v_8f1843b0d9ccf791=XzpWCWjWUWPW2Ww3Q83QhIW6dZfmNdK-OQHJQCRWBcQAWmzQ$Q1KJQNuvWCJQaWNTthQbKWQNP6Qj4hQmRB4fJgWvQMXQjkvcRtdBabQlc6bAWBdG-QV3NV7QCRK$QV5GpQ8jeyYu%2bvIhggJ2WvQPAwBARQHnoHOVmmmV+wBYy9UKGg7KRBj-lQQ1Ok4WPvQ8cW9o39ej2clm78jQPXeKpQoRfQlKRBlmdB3$BPFCe
                                                                                                                          2024-12-13 19:12:17 UTC747INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:17 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 149576
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: 5NiKDGOPXi59tjXXHuex3QKyuMMRoNiGcESETsd5TDrH62RWt5qwxzp9LRq/9H7NRsPezZ7qddGdt6wKtewaYCCc2RwkslMJvv0u6eHkoeZK6gUzkkjF8641Eq22PkUldDMoAZz9YP1rpsZD5p7xjGbBRvkUbJ7bfPoFbPb4w5Ys08Ep+7zbFuSQOBDB97gzLslXXiAnm5BHL/QXfSFh1Uk6WXXNx7Y1G0xJV9bUmixQHKU1n0atOcwBYXJXmhBBU2wMwjNC3xXtdampsRcIwSTOB/KsmKazorTIv9chCyMkw7W7pF5d2BPM5zRBEPwrmgiJar2wPK2mzHfhABVgPQV6LmhmVQHrVXdwgUaErhX8/0PyHjCc2YcXqJPTjJJMfQko2ULnkYxt1ojWTBJmUcJmsObr7JA5ecaWYc9Qm92pbgvgBkL7wx3SBYmR8YOZ4dLFrC/Z47lUregNBiImHwkXnRVBxkrsjY1Y9JxLkNIOHWU=$nyeZSSbTrwxzsZ/f
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843c9afc94286-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:17 UTC622INData Raw: 72 59 79 34 78 63 53 38 65 70 57 34 77 62 65 33 6f 4d 65 6a 71 63 58 49 77 35 58 45 6b 5a 57 33 77 36 66 4a 70 39 69 75 6d 4e 48 56 73 62 61 38 34 4b 4c 6f 75 62 4c 6f 75 4b 53 38 75 74 48 4f 73 63 2f 79 79 75 54 73 79 72 6a 77 7a 74 4c 63 41 4d 65 39 79 2b 7a 58 37 4d 49 42 2f 67 58 79 39 4e 38 4c 34 50 77 45 79 51 38 4e 39 4e 45 58 44 42 48 75 45 42 54 59 39 2f 48 70 37 2f 45 62 4a 42 7a 32 47 53 67 67 2b 67 6b 66 36 75 6b 61 4b 4f 30 49 42 76 34 71 42 6a 51 7a 39 41 51 45 38 51 38 47 39 6b 41 49 38 67 77 73 41 52 63 79 50 44 45 62 4e 6a 38 4a 4b 43 45 4f 49 53 63 75 4b 78 34 39 46 52 59 6b 4b 30 6f 6d 54 6b 5a 57 47 6c 51 70 4f 45 39 5a 50 31 4a 64 4a 56 46 4c 58 7a 35 45 51 57 51 74 4f 32 6f 72 53 6a 35 51 63 57 55 31 62 6e 74 31 4f 31 70 6f 64 47 31
                                                                                                                          Data Ascii: rYy4xcS8epW4wbe3oMejqcXIw5XEkZW3w6fJp9iumNHVsba84KLoubLouKS8utHOsc/yyuTsyrjwztLcAMe9y+zX7MIB/gXy9N8L4PwEyQ8N9NEXDBHuEBTY9/Hp7/EbJBz2GSgg+gkf6ukaKO0IBv4qBjQz9AQE8Q8G9kAI8gwsARcyPDEbNj8JKCEOIScuKx49FRYkK0omTkZWGlQpOE9ZP1JdJVFLXz5EQWQtO2orSj5QcWU1bnt1O1podG1
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 42 6e 6b 6f 78 71 57 6c 64 35 63 49 36 5a 64 49 31 74 64 33 74 35 68 6d 4f 41 64 6e 56 6d 71 59 57 68 65 49 69 47 68 36 65 4b 67 33 42 34 67 62 43 37 6b 4b 61 65 64 71 32 53 66 33 79 7a 73 6f 57 79 67 63 71 69 6f 38 61 70 72 4d 79 4a 30 70 71 63 77 37 2f 58 69 61 62 55 30 37 7a 4e 6c 74 53 56 6c 70 69 5a 74 35 62 55 35 74 4f 2b 34 4b 50 73 35 2b 71 6d 33 37 37 75 72 37 44 63 30 75 62 79 31 65 6e 57 38 39 43 38 30 64 4f 37 30 76 76 75 37 73 37 69 39 73 44 39 2b 67 72 4b 32 4d 6e 50 7a 2f 6e 6c 42 67 51 46 36 51 6a 73 38 2b 34 59 38 50 51 64 2b 75 2f 76 32 50 67 68 34 41 49 58 32 68 38 45 39 50 30 44 43 66 67 53 43 77 76 38 38 43 30 50 41 66 4c 31 45 77 58 33 44 78 63 4a 2b 79 4d 62 44 51 41 39 48 78 45 47 42 69 4d 56 43 78 38 6e 47 51 38 7a 4b 78 30 54 54
                                                                                                                          Data Ascii: BnkoxqWld5cI6ZdI1td3t5hmOAdnVmqYWheIiGh6eKg3B4gbC7kKaedq2Sf3yzsoWygcqio8aprMyJ0pqcw7/XiabU07zNltSVlpiZt5bU5tO+4KPs5+qm377ur7Dc0uby1enW89C80dO70vvu7s7i9sD9+grK2MnPz/nlBgQF6Qjs8+4Y8PQd+u/v2Pgh4AIX2h8E9P0DCfgSCwv88C0PAfL1EwX3DxcJ+yMbDQA9HxEGBiMVCx8nGQ8zKx0TT
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 35 65 56 6c 61 64 6d 2b 68 65 47 31 69 6f 59 52 31 65 70 32 69 6c 33 70 6d 72 70 6d 44 6a 36 4b 54 73 4a 4f 41 70 62 71 58 68 4b 6c 33 6d 34 69 74 66 37 6d 56 6d 61 61 78 77 72 4b 33 6f 72 2b 66 69 37 71 62 30 6f 36 6b 6a 4d 48 58 70 4b 2b 6e 6f 74 62 57 32 38 32 66 71 64 6a 53 7a 72 58 45 31 64 4b 6c 76 4e 76 57 7a 65 37 66 32 74 6a 69 34 39 37 63 30 4f 66 69 34 63 33 43 30 2b 66 53 79 65 6e 49 31 4d 7a 73 42 66 4c 4f 43 4f 66 2b 30 67 76 31 2b 65 50 39 32 51 38 4d 7a 2b 50 75 36 74 48 4b 37 2b 33 30 39 51 2f 39 41 4e 7a 32 47 66 62 35 2b 2f 34 61 49 50 54 70 35 51 41 45 35 7a 41 4a 4d 41 4d 42 2f 53 6f 74 47 43 59 53 4e 43 55 55 43 54 49 62 45 77 35 45 44 42 62 37 48 7a 35 44 51 7a 63 56 51 42 34 74 4a 6b 46 4a 4c 46 42 48 4e 6b 73 30 53 31 41 77 54 6a
                                                                                                                          Data Ascii: 5eVladm+heG1ioYR1ep2il3pmrpmDj6KTsJOApbqXhKl3m4itf7mVmaaxwrK3or+fi7qb0o6kjMHXpK+notbW282fqdjSzrXE1dKlvNvWze7f2tji497c0Ofi4c3C0+fSyenI1MzsBfLOCOf+0gv1+eP92Q8Mz+Pu6tHK7+309Q/9ANz2Gfb5+/4aIPTp5QAE5zAJMAMB/SotGCYSNCUUCTIbEw5EDBb7Hz5DQzcVQB4tJkFJLFBHNks0S1AwTj
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 6c 32 31 31 6f 70 74 78 65 61 65 6b 64 34 6c 39 66 34 53 41 62 62 56 78 6b 4c 4f 74 6b 58 6d 6b 6a 58 75 53 6c 58 32 67 69 35 65 7a 73 73 4b 31 77 61 53 79 6d 37 6d 6c 72 4b 2f 46 71 38 4b 75 6b 4e 57 78 79 59 37 4f 30 74 65 33 74 39 36 61 76 62 53 73 71 38 37 51 35 61 50 6e 74 63 48 46 34 65 54 4d 75 64 7a 50 7a 36 76 52 72 62 61 75 79 4d 61 34 73 73 71 33 73 4c 37 78 75 4e 4c 30 76 77 4c 63 34 2f 55 45 43 73 62 33 79 41 55 51 35 4d 72 6e 41 4e 37 71 45 75 6b 52 42 41 6e 6c 44 76 4d 52 32 74 76 76 49 66 49 43 2b 77 41 6f 46 75 6a 34 4a 69 51 44 44 67 55 71 4b 41 66 37 4b 69 63 57 49 6a 59 37 4f 52 4d 6e 4f 6b 41 35 2b 66 63 62 4a 43 30 2f 48 45 67 7a 53 77 55 61 54 52 73 48 53 45 49 62 49 6c 52 45 4c 43 4d 72 52 43 59 6e 56 68 55 75 4c 46 73 7a 4c 44 30
                                                                                                                          Data Ascii: l211optxeaekd4l9f4SAbbVxkLOtkXmkjXuSlX2gi5ezssK1waSym7mlrK/Fq8KukNWxyY7O0te3t96avbSsq87Q5aPntcHF4eTMudzPz6vRrbauyMa4ssq3sL7xuNL0vwLc4/UECsb3yAUQ5MrnAN7qEukRBAnlDvMR2tvvIfIC+wAoFuj4JiQDDgUqKAf7KicWIjY7ORMnOkA5+fcbJC0/HEgzSwUaTRsHSEIbIlRELCMrRCYnVhUuLFszLD0
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 34 64 2f 67 6f 64 35 68 49 68 77 6f 6d 32 68 6b 61 64 33 61 34 53 35 6b 4a 43 32 69 37 2b 4f 6b 71 4e 2f 77 71 47 34 66 6e 75 5a 78 34 64 2f 6a 4d 43 4a 70 6f 69 4b 6e 39 4b 79 6c 73 58 53 73 64 71 33 71 4e 69 65 71 62 65 75 72 63 2b 78 73 75 43 67 75 62 66 6c 75 62 57 39 36 75 4f 35 77 65 2f 73 76 39 48 46 78 38 7a 49 74 66 32 35 32 50 76 31 32 62 54 4c 33 73 50 2b 2f 66 66 38 2f 66 72 72 32 67 59 4a 37 75 50 6d 41 68 58 32 37 77 6e 58 46 77 72 6c 2b 65 6e 79 44 66 6a 39 33 75 34 41 47 50 72 69 41 4f 45 44 4b 41 6f 5a 4d 41 63 62 2f 41 4d 49 35 75 73 31 41 68 6b 72 4e 7a 73 61 50 69 41 37 4d 6a 30 7a 41 44 2f 38 52 79 45 6f 45 69 59 37 47 43 30 6f 47 53 52 47 51 30 59 75 54 56 64 58 56 42 6b 4e 4f 46 5a 56 46 6a 63 7a 4d 46 73 37 49 7a 49 33 52 7a 74 66
                                                                                                                          Data Ascii: 4d/god5hIhwom2hkad3a4S5kJC2i7+OkqN/wqG4fnuZx4d/jMCJpoiKn9KylsXSsdq3qNieqbeurc+xsuCgubflubW96uO5we/sv9HFx8zItf252Pv12bTL3sP+/ff8/frr2gYJ7uPmAhX27wnXFwrl+enyDfj93u4AGPriAOEDKAoZMAcb/AMI5us1AhkrNzsaPiA7Mj0zAD/8RyEoEiY7GC0oGSRGQ0YuTVdXVBkNOFZVFjczMFs7IzI3Rztf
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 75 67 68 47 71 74 64 48 53 42 6d 4c 46 34 69 37 35 39 6c 35 71 63 6f 37 31 2b 73 34 4b 61 6e 72 69 4a 77 49 75 5a 77 38 72 4c 6f 72 43 64 6c 4a 2b 65 31 37 57 70 70 38 69 70 70 61 33 4e 30 36 6d 78 30 74 65 74 74 64 66 62 73 62 6e 6b 33 37 57 39 36 65 4f 35 77 65 37 6e 76 63 58 7a 38 4d 50 56 79 63 76 51 7a 4c 6b 43 76 64 77 41 2b 64 33 46 37 2b 6a 30 78 4e 66 33 2b 52 44 6e 32 2f 4c 6d 43 68 4c 78 39 2f 66 6e 41 76 6e 57 2b 77 6f 50 32 74 6f 41 44 64 37 65 42 42 33 69 34 67 67 67 38 2b 49 4e 43 50 73 4a 43 51 30 6f 4b 51 6b 71 49 43 73 4a 39 52 55 30 42 67 6b 61 49 52 51 2f 2b 6a 34 76 4c 7a 6c 41 43 42 51 6e 42 6b 30 4e 52 69 78 4d 49 6c 55 6d 46 6b 56 48 4d 46 64 54 4d 6a 31 56 53 32 42 65 57 55 39 50 59 44 6b 31 59 46 63 38 5a 69 4a 47 4a 46 64 4d 55
                                                                                                                          Data Ascii: ughGqtdHSBmLF4i759l5qco71+s4KanriJwIuZw8rLorCdlJ+e17Wpp8ippa3N06mx0tettdfbsbnk37W96eO5we7nvcXz8MPVycvQzLkCvdwA+d3F7+j0xNf3+RDn2/LmChLx9/fnAvnW+woP2toADd7eBB3i4ggg8+INCPsJCQ0oKQkqICsJ9RU0BgkaIRQ/+j4vLzlACBQnBk0NRixMIlUmFkVHMFdTMj1VS2BeWU9PYDk1YFc8ZiJGJFdMU
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 35 73 4c 4a 33 71 6f 2b 32 68 35 32 59 6f 62 4f 32 64 37 43 76 68 71 43 43 70 6f 65 6f 76 37 2b 6c 7a 74 4f 6a 76 4c 4b 52 70 35 47 6e 30 5a 69 54 31 64 61 52 31 62 6e 67 76 4b 4b 67 77 64 61 7a 34 39 6e 64 74 65 44 73 37 73 57 6f 70 4d 2f 74 37 4b 33 4f 32 65 7a 76 37 76 6e 4c 33 65 6e 2b 31 37 6f 46 33 74 79 2f 31 64 33 62 31 4f 66 6c 41 65 38 4f 33 67 2f 61 78 63 73 43 38 4e 2f 6b 46 75 49 56 38 65 66 56 32 50 41 69 44 53 49 42 35 53 45 55 35 66 58 6f 39 4f 7a 33 2b 44 41 76 41 41 58 2b 49 78 59 6e 44 53 77 78 42 52 59 4a 43 2f 73 79 43 6a 6b 55 4a 55 41 75 46 55 52 43 48 78 31 49 52 77 77 70 42 6b 70 4b 51 30 39 4c 46 46 68 5a 4d 56 49 71 48 43 38 70 4e 56 42 63 4d 7a 41 2f 49 6c 45 69 56 6a 64 62 48 56 5a 6a 5a 31 78 43 61 32 70 43 52 48 52 7a 64 32
                                                                                                                          Data Ascii: 5sLJ3qo+2h52YobO2d7CvhqCCpoeov7+lztOjvLKRp5Gn0ZiT1daR1bngvKKgwdaz49ndteDs7sWopM/t7K3O2ezv7vnL3en+17oF3ty/1d3b1OflAe8O3g/axcsC8N/kFuIV8efV2PAiDSIB5SEU5fXo9Oz3+DAvAAX+IxYnDSwxBRYJC/syCjkUJUAuFURCHx1IRwwpBkpKQ09LFFhZMVIqHC8pNVBcMzA/IlEiVjdbHVZjZ1xCa2pCRHRzd2
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 6c 62 6c 2f 6b 4b 2b 2b 67 59 53 64 79 63 50 4c 68 62 72 42 68 37 72 47 70 4c 43 7a 79 38 32 67 32 4d 33 53 71 61 2b 4f 30 36 2f 61 31 62 4c 53 7a 64 75 36 76 4e 33 68 70 73 54 72 33 4e 36 2b 33 4f 58 6c 79 73 4f 75 30 65 37 75 7a 4d 7a 49 35 4f 33 6f 7a 2f 6e 7a 75 4c 36 38 78 4e 58 2b 41 67 58 57 32 50 37 36 33 4f 48 75 41 74 6e 69 2f 67 4c 71 31 74 58 74 46 51 37 73 30 2b 7a 57 39 64 49 6a 47 76 49 4e 42 78 33 37 32 68 38 63 48 51 55 46 39 78 48 38 44 43 4c 39 4e 44 59 4f 38 68 6b 51 4c 77 51 78 43 42 45 75 47 41 49 7a 50 52 63 78 45 7a 34 6b 52 43 6b 55 4e 6a 34 72 4f 79 73 77 55 51 39 52 48 77 34 67 51 31 56 48 4f 46 55 71 4b 6a 45 78 47 46 4a 55 49 53 46 66 55 79 45 68 53 69 5a 73 4f 43 70 5a 5a 6c 31 44 54 7a 46 31 61 47 64 51 62 58 73 34 52 55 68
                                                                                                                          Data Ascii: lbl/kK++gYSdycPLhbrBh7rGpLCzy82g2M3Sqa+O06/a1bLSzdu6vN3hpsTr3N6+3OXlysOu0e7uzMzI5O3oz/nzuL68xNX+AgXW2P763OHuAtni/gLq1tXtFQ7s0+zW9dIjGvINBx372h8cHQUF9xH8DCL9NDYO8hkQLwQxCBEuGAIzPRcxEz4kRCkUNj4rOyswUQ9RHw4gQ1VHOFUqKjExGFJUISFfUyEhSiZsOCpZZl1DTzF1aGdQbXs4RUh
                                                                                                                          2024-12-13 19:12:17 UTC1369INData Raw: 6e 36 39 6e 70 36 43 77 71 69 47 75 6f 47 77 75 73 65 4c 6f 6f 36 52 6c 49 72 48 32 72 65 61 7a 61 69 76 7a 4e 54 67 34 72 2b 69 77 4e 62 6d 32 73 57 30 35 4b 58 49 75 4e 6d 36 79 72 79 79 31 73 37 41 74 76 48 6f 37 66 76 73 2f 76 37 37 77 4c 54 66 2f 66 79 39 33 73 62 38 41 74 59 4c 79 50 72 77 43 39 34 54 35 4f 6a 50 44 77 73 56 39 52 67 51 39 4f 7a 5a 43 4e 6b 65 49 77 49 63 49 51 41 64 45 68 30 68 42 76 51 73 35 76 6b 43 4d 76 45 41 41 79 6f 49 4b 69 38 7a 46 69 59 55 4c 45 44 35 38 67 6f 35 52 42 59 57 2b 43 49 54 48 77 4e 45 50 44 64 4d 4a 45 30 39 4c 69 77 4e 51 45 63 57 57 69 67 32 54 54 5a 55 4b 55 78 68 4f 53 49 79 51 52 39 55 4d 55 6f 7a 59 6b 59 35 58 45 6c 6a 61 6d 6c 30 56 43 39 79 63 48 67 30 4c 47 6c 47 56 6a 41 2b 62 6a 70 61 61 31 4d 37
                                                                                                                          Data Ascii: n69np6CwqiGuoGwuseLoo6RlIrH2reazaivzNTg4r+iwNbm2sW05KXIuNm6yryy1s7AtvHo7fvs/v77wLTf/fy93sb8AtYLyPrwC94T5OjPDwsV9RgQ9OzZCNkeIwIcIQAdEh0hBvQs5vkCMvEAAyoIKi8zFiYULED58go5RBYW+CITHwNEPDdMJE09LiwNQEcWWig2TTZUKUxhOSIyQR9UMUozYkY5XEljaml0VC9ycHg0LGlGVjA+bjpaa1M7


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.1849779104.19.230.214433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:19 UTC419OUTGET /c/7b6e17c04c6d797bfac5dc5382688970e3759da3629a52f9a4317bf71af11e3a/hsw.js HTTP/1.1
                                                                                                                          Host: newassets.hcaptcha.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:19 UTC462INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:19 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3024000
                                                                                                                          etag: W/"b5b206dee136f3acdff644c4a03ad0be"
                                                                                                                          vary: accept-encoding
                                                                                                                          vary: Origin
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843d8f8c71a28-EWR
                                                                                                                          2024-12-13 19:12:19 UTC907INData Raw: 37 64 63 36 0d 0a 76 61 72 20 68 73 77 3d 66 75 6e 63 74 69 6f 6e 20 69 4f 6b 46 47 48 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 41 28 41 2c 51 2c 42 29 7b 72 65 74 75 72 6e 20 51 3c 3d 41 26 26 41 3c 3d 42 7d 66 75 6e 63 74 69 6f 6e 20 51 28 41 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 41 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 41 3d 3d 3d 4f 62 6a 65 63 74 28 41 29 29 72 65 74 75 72 6e 20 41 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 64 69 63 74 69 6f 6e 61 72 79 22 29 7d 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 3e 3d 30 26 26 41 3c 3d 31 32 37 7d 2c 45 3d 2d 31 3b 66 75 6e 63 74 69 6f
                                                                                                                          Data Ascii: 7dc6var hsw=function iOkFGH(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;functio
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 22 2c 22 75 74 66 2d 38 22 2c 22 75 74 66 38 22 5d 2c 6e 61 6d 65 3a 22 55 54 46 2d 38 22 7d 5d 2c 68 65 61 64 69 6e 67 3a 22 54 68 65 20 45 6e 63 6f 64 69 6e 67 22 7d 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 65 6e 63 6f 64 69 6e 67 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 2e 6c 61 62 65 6c 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 51 29 7b 77 5b 51 5d 3d 41 7d 29 29 7d 29 29 7d 29 29 3b 76 61 72 20 4d 2c 6b 2c 68 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 46 28 41 29 7d 7d 2c 69 3d 7b 22 55 54 46 2d 38 22 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 28 41 29 7d 7d 2c 4a 3d 22 75 74 66 2d
                                                                                                                          Data Ascii: ","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((function(A){A.labels.forEach((function(Q){w[Q]=A}))}))}));var M,k,h={"UTF-8":function(A){return new F(A)}},i={"UTF-8":function(A){return new S(A)}},J="utf-
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 22 29 3b 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 49 7d 65 6c 73 65 20 45 2e 5f 65 6e 63 6f 64 69 6e 67 3d 44 28 22 75 74 66 2d 38 22 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 28 74 68 69 73 2e 65 6e 63 6f 64 69 6e 67 3d 45 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 45 7d 66 75 6e 63 74 69 6f 6e 20 53 28 51 29 7b 76 61 72 20 42 3d 51 2e 66 61 74 61 6c 2c 49 3d 30 2c 44 3d 30 2c 77 3d 30 2c 4d 3d 31 32 38 2c 6b 3d 31 39 31 3b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 51 2c 68 29 7b 69 66 28 68 3d
                                                                                                                          Data Ascii: ou forget to include encoding-indexes.js first?");E._encoding=I}else E._encoding=D("utf-8");return Object.defineProperty||(this.encoding=E._encoding.name.toLowerCase()),E}function S(Q){var B=Q.fatal,I=0,D=0,w=0,M=128,k=191;this.handler=function(Q,h){if(h=
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 41 2e 62 75 66 66 65 72 2c 41 2e 62 79 74 65 4f 66 66 73 65 74 2c 41 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 29 2c 42 3d 51 28 42 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 7c 7c 28 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 3d 69 5b 74 68 69 73 2e 5f 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 5d 28 7b 66 61 74 61 6c 3a 22 66 61 74 61 6c 22 3d 3d 3d 74 68 69 73 2e 5f 65 72 72 6f 72 5f 6d 6f 64 65 7d 29 2c 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 3d 21 31 29 2c 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 3d 42 6f 6f 6c 65 61 6e 28 42 2e 73 74 72 65 61 6d 29 3b 66 6f 72 28 76 61 72 20 44 2c 77
                                                                                                                          Data Ascii: anceof ArrayBuffer?new Uint8Array(A.buffer,A.byteOffset,A.byteLength):new Uint8Array(0),B=Q(B),this._do_not_flush||(this._decoder=i[this._encoding.name]({fatal:"fatal"===this._error_mode}),this._BOMseen=!1),this._do_not_flush=Boolean(B.stream);for(var D,w
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 65 6e 67 74 68 2c 45 3d 30 2c 49 3d 5b 5d 3b 45 3c 42 3b 29 7b 76 61 72 20 43 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 29 3b 69 66 28 43 3c 35 35 32 39 36 7c 7c 43 3e 35 37 33 34 33 29 49 2e 70 75 73 68 28 43 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 36 33 32 30 26 26 43 3c 3d 35 37 33 34 33 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 20 69 66 28 43 3e 3d 35 35 32 39 36 26 26 43 3c 3d 35 36 33 31 39 29 69 66 28 45 3d 3d 3d 42 2d 31 29 49 2e 70 75 73 68 28 36 35 35 33 33 29 3b 65 6c 73 65 7b 76 61 72 20 67 3d 51 2e 63 68 61 72 43 6f 64 65 41 74 28 45 2b 31 29 3b 69 66 28 67 3e 3d 35 36 33 32 30 26 26 67 3c 3d 35 37 33 34 33 29 7b 76 61 72 20 44 3d 31 30 32 33 26 43 2c 77 3d 31 30 32 33 26 67 3b 49 2e 70 75 73 68 28 36 35 35 33 36 2b 28 44
                                                                                                                          Data Ascii: ength,E=0,I=[];E<B;){var C=Q.charCodeAt(E);if(C<55296||C>57343)I.push(C);else if(C>=56320&&C<=57343)I.push(65533);else if(C>=55296&&C<=56319)if(E===B-1)I.push(65533);else{var g=Q.charCodeAt(E+1);if(g>=56320&&g<=57343){var D=1023&C,w=1023&g;I.push(65536+(D
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 61 74 6f 62 27 20 6f 6e 20 27 57 69 6e 64 6f 77 27 3a 20 54 68 65 20 73 74 72 69 6e 67 20 74 6f 20 62 65 20 64 65 63 6f 64 65 64 20 69 73 20 6e 6f 74 20 63 6f 72 72 65 63 74 6c 79 20 65 6e 63 6f 64 65 64 2e 22 29 3b 76 61 72 20 51 2c 42 2c 45 3b 41 2b 3d 22 3d 3d 22 2e 73 6c 69 63 65 28 32 2d 28 33 26 41 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 49 3d 22 22 2c 43 3d 30 3b 43 3c 41 2e 6c 65 6e 67 74 68 3b 29 51 3d 4d 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 38 7c 4d 2e 69 6e 64 65 78 4f 66 28 41 2e 63 68 61 72 41 74 28 43 2b 2b 29 29 3c 3c 31 32 7c 28 42 3d 4d 2e 69 6e 64 65 78 4f 66 28 41
                                                                                                                          Data Ascii: throw new TypeError("Failed to execute 'atob' on 'Window': The string to be decoded is not correctly encoded.");var Q,B,E;A+="==".slice(2-(3&A.length));for(var I="",C=0;C<A.length;)Q=M.indexOf(A.charAt(C++))<<18|M.indexOf(A.charAt(C++))<<12|(B=M.indexOf(A
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 6f 6e 20 68 28 41 29 7b 76 61 72 20 51 3d 4b 42 3b 74 72 79 7b 69 28 45 5b 51 28 43 29 5d 28 41 29 29 7d 63 61 74 63 68 28 41 29 7b 44 28 41 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 41 29 7b 76 61 72 20 51 2c 45 3d 4b 42 3b 41 5b 45 28 34 30 30 29 5d 3f 67 28 41 2e 76 61 6c 75 65 29 3a 28 51 3d 41 5b 45 28 77 2e 5f 30 78 34 36 66 32 33 33 29 5d 2c 51 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 3f 51 3a 6e 65 77 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 41 28 51 29 7d 29 29 29 5b 45 28 77 2e 5f 30 78 64 65 39 65 38 35 29 5d 28 6b 2c 68 29 7d 69 28 28 45 3d 45 5b 4d 28 49 29 5d 28 41 2c 51 7c 7c 5b 5d 29 29 5b 4d 28 34 30 36 29 5d 28 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 41 2c 51 29 7b 76 61 72 20 42 2c 45 2c 49 2c 43 3d 31 37 37 2c 67 3d 34
                                                                                                                          Data Ascii: on h(A){var Q=KB;try{i(E[Q(C)](A))}catch(A){D(A)}}function i(A){var Q,E=KB;A[E(400)]?g(A.value):(Q=A[E(w._0x46f233)],Q instanceof B?Q:new B((function(A){A(Q)})))[E(w._0xde9e85)](k,h)}i((E=E[M(I)](A,Q||[]))[M(406)]())}))}function a(A,Q){var B,E,I,C=177,g=4
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 43 3d 51 5b 67 28 35 30 37 29 5d 28 41 2c 68 29 7d 63 61 74 63 68 28 41 29 7b 43 3d 5b 36 2c 41 5d 2c 45 3d 30 7d 66 69 6e 61 6c 6c 79 7b 42 3d 49 3d 30 7d 69 66 28 35 26 43 5b 30 5d 29 74 68 72 6f 77 20 43 5b 31 5d 3b 76 61 72 20 52 3d 7b 7d 3b 72 65 74 75 72 6e 20 52 5b 67 28 4c 29 5d 3d 43 5b 30 5d 3f 43 5b 31 5d 3a 76 6f 69 64 20 30 2c 52 5b 67 28 6b 29 5d 3d 21 30 2c 52 7d 28 5b 43 2c 67 5d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 41 2c 51 2c 42 29 7b 76 61 72 20 45 3d 32 33 35 2c 49 3d 35 30 37 2c 43 3d 4b 42 3b 69 66 28 42 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 67 2c 44 3d 30 2c 77 3d 51 5b 43 28 36 38 39 29 5d 3b 44 3c 77 3b 44 2b 2b 29 21 67 26 26 44 20
                                                                                                                          Data Ascii: ();continue}C=Q[g(507)](A,h)}catch(A){C=[6,A],E=0}finally{B=I=0}if(5&C[0])throw C[1];var R={};return R[g(L)]=C[0]?C[1]:void 0,R[g(k)]=!0,R}([C,g])}}}function R(A,Q,B){var E=235,I=507,C=KB;if(B||2===arguments.length)for(var g,D=0,w=Q[C(689)];D<w;D++)!g&&D
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 51 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 28 41 28 29 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 41 2c 51 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 42 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 31 2b 45 28 29 7d 63 61 74 63 68 28 41 29 7b 72 65 74 75 72 6e 20 31 7d 7d 2c 49 3d 42 28 29 2c 43 3d 45 28 29 3b 72 65 74 75 72 6e 5b 28 41 3d 49 2c 51 3d 43 2c 41 3d 3d 3d 51 3f 30 3a 38 2a 51 2f 28 41 2d 51 29 29 2c 49 2c 43 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 41 29 7b 72 65 74 75 72 6e 20
                                                                                                                          Data Ascii: mise((function(Q){setTimeout((function(){return Q(A())}))}))}function x(){var A,Q,B=function(){try{return 1+B()}catch(A){return 1}},E=function(){try{return 1+E()}catch(A){return 1}},I=B(),C=E();return[(A=I,Q=C,A===Q?0:8*Q/(A-Q)),I,C]}function b(A){return
                                                                                                                          2024-12-13 19:12:19 UTC1369INData Raw: 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 4a 3d 4b 42 3b 72 65 74 75 72 6e 20 43 2b 3d 31 2c 77 3d 28 6e 65 77 20 45 72 72 6f 72 29 5b 4a 28 34 34 35 29 5d 2c 4d 3d 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 5b 4a 28 36 38 39 29 5d 29 7c 7c 30 2c 76 6f 69 64 20 30 21 3d 3d 45 26 26 45 21 3d 3d 77 3f 28 6b 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 49 3f 5b 32 2c 49 28 6b 2c 31 30 30 29 5d 3a 5b 32 2c 6b 5d 3a 28 76 6f 69 64 20 30 3d 3d 3d 45 26 26 28 45 3d 77 29 2c 76 6f 69 64 20 30 21 3d 3d 51 3f 5b 32 2c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 28 51 2c 4d 2c 42 29 7d 29 29 5d 3a 28 68 3d 41 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 43 3e 31
                                                                                                                          Data Ascii: this,(function(i){var J=KB;return C+=1,w=(new Error)[J(445)],M=(null==w?void 0:w[J(689)])||0,void 0!==E&&E!==w?(k=A())instanceof Promise&&I?[2,I(k,100)]:[2,k]:(void 0===E&&(E=w),void 0!==Q?[2,d((function(){return z(Q,M,B)}))]:(h=A())instanceof Promise?C>1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.1849780104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:19 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:19 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:19 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: fwAiopwZbJcV3NsvUmJ2XZI9SOheKG8jJ8Q=$JPa9acT4+eGH9c2G
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843d92f405e86-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.1849781104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:19 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8f1843b0d9ccf791/1734117137040/46d3e49cae65a8951166b1de4ef1528a8be89f53dc179fb946fac6d18266a08c/7d89l89ScEsldxz HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:19 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:19 GMT
                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                          Content-Length: 1
                                                                                                                          Connection: close
                                                                                                                          2024-12-13 19:12:19 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 52 74 50 6b 6e 4b 35 6c 71 4a 55 52 5a 72 48 65 54 76 46 53 69 6f 76 6f 6e 31 50 63 46 35 2d 35 52 76 72 47 30 59 4a 6d 6f 49 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gRtPknK5lqJURZrHeTvFSiovon1PcF5-5RvrG0YJmoIwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                          2024-12-13 19:12:19 UTC1INData Raw: 4a
                                                                                                                          Data Ascii: J


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.1849782104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:21 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1843b0d9ccf791/1734117137041/0midYVNSsAsII5H HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:21 UTC200INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:21 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843e5daea440b-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:21 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3b 08 02 00 00 00 44 ee 1b 8b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR@;DIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.1849783104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:22 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8f1843b0d9ccf791/1734117137041/0midYVNSsAsII5H HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:23 UTC200INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:23 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843f03fe443b2-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 3b 08 02 00 00 00 44 ee 1b 8b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR@;DIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.1849784104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:23 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 31583
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/3rgyb/0x4AAAAAAA1-Fu8HYb9jbXlt/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:23 UTC16384OUTData Raw: 76 5f 38 66 31 38 34 33 62 30 64 39 63 63 66 37 39 31 3d 58 7a 70 57 62 4b 42 46 66 4b 66 4e 7a 51 46 68 6b 4a 36 51 79 51 61 57 32 52 36 70 36 58 4e 51 36 51 77 64 43 68 51 6e 51 68 52 4b 46 51 41 51 56 52 50 46 52 51 74 6d 51 43 61 64 6a 6b 51 6c 51 50 4a 57 57 51 47 57 50 4e 7a 72 6d 5a 57 4b 4b 51 46 52 43 4f 58 52 74 76 76 42 72 6c 57 51 61 32 51 77 4a 33 33 48 41 77 76 64 4b 2d 6c 51 36 66 51 55 24 51 36 68 62 51 41 52 42 2d 51 50 63 6c 41 52 4c 63 51 36 61 52 51 36 39 6d 51 4d 51 6a 4e 47 51 51 48 6c 68 35 44 71 6b 41 67 65 68 64 51 31 6b 5a 43 70 54 58 78 41 68 61 4b 52 67 61 76 7a 53 42 67 78 6a 49 45 58 32 52 52 51 52 61 43 41 43 52 42 78 51 43 58 37 65 50 6d 34 44 33 63 45 57 66 42 58 68 4c 38 41 56 67 37 54 33 65 75 46 61 52 4b 4a 67 66 36 51
                                                                                                                          Data Ascii: v_8f1843b0d9ccf791=XzpWbKBFfKfNzQFhkJ6QyQaW2R6p6XNQ6QwdChQnQhRKFQAQVRPFRQtmQCadjkQlQPJWWQGWPNzrmZWKKQFRCOXRtvvBrlWQa2QwJ33HAwvdK-lQ6fQU$Q6hbQARB-QPclARLcQ6aRQ69mQMQjNGQQHlh5DqkAgehdQ1kZCpTXxAhaKRgavzSBgxjIEX2RRQRaCACRBxQCX7ePm4D3cEWfBXhL8AVg7T3euFaRKJgf6Q
                                                                                                                          2024-12-13 19:12:23 UTC15199OUTData Raw: 78 6d 66 57 6d 71 4f 53 78 51 42 2d 33 68 51 4a 51 6e 51 6d 70 51 32 65 68 51 37 7a 77 68 4b 64 51 64 51 46 57 42 79 57 54 51 6c 57 36 7a 51 47 51 51 51 36 67 6c 51 38 57 43 7a 42 2b 51 6d 52 6d 4e 52 6e 51 42 52 4b 6b 51 33 51 58 52 6d 61 51 77 51 24 51 6a 6a 51 38 51 70 64 50 4e 42 38 51 36 64 6a 68 42 48 70 43 57 51 51 51 48 6f 71 39 52 51 63 51 6c 4b 36 62 45 35 76 72 52 36 4a 52 31 66 4b 64 43 51 42 37 57 4e 51 4b 52 33 66 66 6a 79 36 37 51 4a 51 74 66 6a 6a 42 30 51 59 57 4e 36 42 36 51 63 62 2d 37 51 76 70 46 46 6a 68 43 4c 51 6d 53 4f 34 51 42 51 30 57 79 34 42 45 51 70 63 6a 7a 51 4a 51 6b 52 5a 64 42 30 51 6d 53 49 24 51 64 51 53 51 43 4a 51 46 69 43 71 49 69 44 69 71 6c 51 42 52 51 52 51 79 64 6d 70 51 24 51 6a 52 4e 37 42 7a 52 4e 57 42 79 33
                                                                                                                          Data Ascii: xmfWmqOSxQB-3hQJQnQmpQ2ehQ7zwhKdQdQFWByWTQlW6zQGQQQ6glQ8WCzB+QmRmNRnQBRKkQ3QXRmaQwQ$QjjQ8QpdPNB8Q6djhBHpCWQQQHoq9RQcQlK6bE5vrR6JR1fKdCQB7WNQKR3ffjy67QJQtfjjB0QYWN6B6Qcb-7QvpFFjhCLQmSO4QBQ0Wy4BEQpcjzQJQkRZdB0QmSI$QdQSQCJQFiCqIiDiqlQBRQRQydmpQ$QjRN7BzRNWBy3
                                                                                                                          2024-12-13 19:12:23 UTC330INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:23 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 26284
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: u59OcWla/7AnsESpD9EFrgq+hDe3HJxtOHaLRiqyAng+0/kuc6BP8t2zitWt97G9IDcFmbs03WuRL/0O$CVsBO+wNT4/yBIPv
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1843f29ec7425b-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:23 UTC1039INData Raw: 72 59 79 34 78 63 53 58 73 4a 6d 37 72 4b 4b 6a 76 63 4c 4f 79 63 6a 4e 7a 39 48 45 7a 62 58 56 79 4e 44 48 6d 38 66 55 6e 62 6a 55 6e 4f 4f 30 35 4f 43 79 77 39 53 6c 75 63 33 4e 7a 64 6a 46 34 72 76 48 38 63 62 32 73 2b 6e 50 78 50 72 76 7a 64 72 56 31 63 33 6a 31 51 55 43 38 65 49 4c 41 74 72 6a 34 64 6b 47 34 52 45 4f 35 41 58 4f 7a 76 62 6e 37 65 54 57 37 52 34 56 41 64 30 54 47 2f 63 6a 2b 52 55 64 38 2f 63 6e 4a 66 34 58 49 2b 6e 37 42 76 34 71 42 6a 41 78 4d 42 4d 37 38 66 63 74 4b 44 59 52 2f 66 67 39 41 30 4d 64 4e 54 30 59 47 30 67 74 51 51 63 35 44 30 35 51 52 52 41 75 48 69 68 52 57 6c 67 7a 56 43 30 30 4f 46 78 61 55 55 4d 73 49 53 4e 53 4f 53 5a 62 59 6d 4e 68 54 6d 55 76 62 56 39 70 52 6d 35 53 4d 6b 56 4c 65 54 46 77 5a 6c 42 38 65 31 70
                                                                                                                          Data Ascii: rYy4xcSXsJm7rKKjvcLOycjNz9HEzbXVyNDHm8fUnbjUnOO05OCyw9Sluc3NzdjF4rvH8cb2s+nPxPrvzdrV1c3j1QUC8eILAtrj4dkG4REO5AXOzvbn7eTW7R4VAd0TG/cj+RUd8/cnJf4XI+n7Bv4qBjAxMBM78fctKDYR/fg9A0MdNT0YG0gtQQc5D05QRRAuHihRWlgzVC00OFxaUUMsISNSOSZbYmNhTmUvbV9pRm5SMkVLeTFwZlB8e1p
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 51 69 4b 4f 70 71 4d 65 32 77 36 2f 4a 71 5a 54 4b 6d 64 44 62 73 64 75 66 74 64 58 63 73 38 4c 57 71 4e 6e 44 74 61 6a 6c 78 37 6d 75 72 73 75 39 73 38 66 50 77 62 66 62 30 38 57 37 39 75 33 79 41 66 45 45 42 41 48 46 75 65 51 44 41 73 4c 6a 76 2b 62 6b 79 75 45 49 34 67 76 4e 35 2f 50 72 30 4f 50 78 39 4e 67 66 39 2b 30 55 46 2f 45 61 48 66 76 31 47 77 66 6b 4b 67 59 43 2f 66 6f 48 42 51 6a 2b 2f 69 30 4a 42 77 34 50 44 77 6f 35 2b 68 45 5a 44 7a 63 57 45 76 35 48 41 79 4a 46 50 79 50 39 54 55 41 6e 43 51 67 76 50 56 56 54 4d 55 49 76 54 7a 46 46 50 55 73 37 57 44 67 73 57 43 38 35 4c 69 41 2f 5a 43 6c 57 4f 54 6f 6b 53 53 5a 68 61 43 39 79 4b 6d 4d 32 5a 56 5a 4a 4f 6d 78 37 5a 54 35 51 53 31 52 5a 50 6f 56 65 68 48 38 2f 67 34 56 49 52 6b 69 43 59 48
                                                                                                                          Data Ascii: QiKOpqMe2w6/JqZTKmdDbsduftdXcs8LWqNnDtajlx7mursu9s8fPwbfb08W79u3yAfEEBAHFueQDAsLjv+bkyuEI4gvN5/Pr0OPx9Ngf9+0UF/EaHfv1GwfkKgYC/foHBQj+/i0JBw4PDwo5+hEZDzcWEv5HAyJFPyP9TUAnCQgvPVVTMUIvTzFFPUs7WDgsWC85LiA/ZClWOTokSSZhaC9yKmM2ZVZJOmx7ZT5QS1RZPoVehH8/g4VIRkiCYH
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 6c 71 53 6c 73 36 71 4f 71 63 72 61 6d 70 69 65 76 61 36 32 33 71 2b 61 71 62 62 6b 75 4c 36 75 36 39 32 75 34 38 44 4b 36 73 43 79 74 73 62 44 78 38 76 48 78 74 59 42 79 39 7a 4f 2f 4e 33 57 77 4d 41 43 35 2b 62 36 36 51 6a 62 35 66 37 4f 33 74 38 4b 44 4f 51 44 30 42 48 75 35 68 33 74 37 75 72 7a 45 78 51 46 45 75 34 68 45 76 37 7a 49 69 6b 50 4b 42 48 74 49 79 4c 2b 4b 78 51 74 4e 51 30 36 4a 52 41 62 47 7a 6f 35 4d 53 77 56 4d 69 30 67 44 78 77 52 45 7a 68 4e 51 42 64 4b 4f 53 38 77 52 79 4e 54 54 69 42 50 4e 77 78 4a 50 43 67 70 4a 7a 67 75 48 6a 74 4e 51 78 35 61 58 32 4d 70 50 56 70 56 53 46 78 75 51 6a 78 4c 56 45 59 75 63 6c 6c 68 59 6a 52 58 55 33 30 35 65 32 35 55 63 46 39 31 62 31 32 48 51 33 4e 71 65 6d 31 63 64 33 6c 71 68 59 74 6d 68 6f 42
                                                                                                                          Data Ascii: lqSls6qOqcrampieva623q+aqbbkuL6u692u48DK6sCytsbDx8vHxtYBy9zO/N3WwMAC5+b66Qjb5f7O3t8KDOQD0BHu5h3t7urzExQFEu4hEv7zIikPKBHtIyL+KxQtNQ06JRAbGzo5MSwVMi0gDxwREzhNQBdKOS8wRyNTTiBPNwxJPCgpJzguHjtNQx5aX2MpPVpVSFxuQjxLVEYucllhYjRXU305e25UcF91b12HQ3Nqem1cd3lqhYtmhoB
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 74 57 57 74 39 36 68 6f 37 66 51 32 39 6d 77 33 72 54 4a 31 62 57 38 71 61 6e 78 79 61 7a 42 77 38 65 75 37 75 58 48 74 66 48 56 78 38 79 33 32 73 37 65 42 66 66 37 42 2f 41 49 2b 74 63 48 43 75 72 66 44 38 72 45 37 67 44 52 46 4f 37 33 35 4f 76 33 35 74 76 35 38 78 50 31 2b 79 49 46 39 41 48 76 4b 76 72 79 49 69 30 41 4a 2f 66 6e 48 77 54 77 48 53 55 50 4d 6a 6a 31 43 76 6b 55 46 50 76 2b 4e 53 30 4f 4f 45 45 69 42 42 30 2f 52 6a 67 6f 4e 7a 64 41 53 51 34 61 52 78 4a 4a 4d 53 5a 53 4d 45 52 50 58 46 78 51 4c 43 74 64 59 6c 77 32 58 54 63 65 4a 54 6b 6a 51 57 4a 42 4f 6c 77 2b 50 53 31 4c 52 53 78 4f 55 58 56 56 61 46 6c 36 57 55 5a 72 4f 56 31 4b 62 30 46 37 56 31 74 6f 63 34 52 30 65 57 53 42 59 55 31 38 58 56 46 4c 6a 6f 2b 56 6a 32 4b 57 63 58 5a 56
                                                                                                                          Data Ascii: tWWt96ho7fQ29mw3rTJ1bW8qanxyazBw8eu7uXHtfHVx8y32s7eBff7B/AI+tcHCurfD8rE7gDRFO735Ov35tv58xP1+yIF9AHvKvryIi0AJ/fnHwTwHSUPMjj1CvkUFPv+NS0OOEEiBB0/RjgoNzdASQ4aRxJJMSZSMERPXFxQLCtdYlw2XTceJTkjQWJBOlw+PS1LRSxOUXVVaFl6WUZrOV1Kb0F7V1toc4R0eWSBYU18XVFLjo+Vj2KWcXZV
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 4c 44 74 62 4c 44 78 75 4b 72 33 74 37 48 77 75 4f 2f 38 39 4c 6a 30 75 4f 70 30 75 33 55 33 4d 76 4a 2f 4d 66 64 79 65 2f 35 34 62 66 4f 34 73 54 53 2b 4e 50 59 79 73 66 39 33 2b 6a 6e 7a 77 55 49 31 4e 44 4b 30 51 38 63 42 52 44 70 44 52 30 44 44 51 38 4f 47 79 6a 36 43 67 73 69 2b 76 73 73 48 43 49 73 36 65 7a 70 45 42 58 79 49 6a 55 6c 4e 2f 6e 34 46 66 55 31 44 43 45 72 51 69 30 64 42 79 67 35 51 43 6f 6c 50 7a 64 43 45 45 63 79 4d 54 56 49 4e 30 78 55 4b 6a 73 35 56 43 30 2f 47 69 6f 74 55 55 49 57 4e 31 64 48 57 31 52 59 4f 57 68 4c 56 30 31 42 59 6c 78 6e 54 58 46 58 56 32 4e 74 61 7a 64 5a 63 6d 59 36 64 33 70 76 56 46 46 32 64 47 64 6c 67 58 52 62 61 59 64 33 53 57 47 4e 65 6f 6d 44 6a 6e 65 4f 61 6e 4f 4c 56 49 39 63 66 70 4e 32 65 70 46 7a 64
                                                                                                                          Data Ascii: LDtbLDxuKr3t7HwuO/89Lj0uOp0u3U3MvJ/Mfdye/54bfO4sTS+NPYysf93+jnzwUI1NDK0Q8cBRDpDR0DDQ8OGyj6Cgsi+vssHCIs6ezpEBXyIjUlN/n4FfU1DCErQi0dByg5QColPzdCEEcyMTVIN0xUKjs5VC0/GiotUUIWN1dHW1RYOWhLV01BYlxnTXFXV2NtazdZcmY6d3pvVFF2dGdlgXRbaYd3SWGNeomDjneOanOLVI9cfpN2epFzd
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 67 79 75 75 37 71 36 72 65 30 38 33 4e 35 66 48 46 79 65 62 62 7a 64 54 6d 39 64 58 55 37 75 44 41 33 76 54 42 2b 4f 50 33 79 75 62 5a 78 4d 77 51 30 41 34 4d 78 64 38 57 41 51 7a 59 46 74 67 4a 35 78 7a 2b 39 75 6f 4f 44 67 33 73 42 52 77 54 36 42 33 37 2b 66 37 6b 44 79 50 77 4a 43 72 38 4d 53 6a 78 4e 2f 67 6a 4d 67 34 4d 4c 68 51 57 41 45 45 57 2b 2f 6f 30 42 68 63 53 52 6a 59 61 2f 6b 6f 6b 4b 78 34 4a 44 55 6b 7a 56 43 51 55 45 30 63 38 4e 6a 5a 4f 57 69 34 79 54 30 51 32 50 55 39 65 50 6a 31 58 53 53 6c 48 58 53 70 68 54 47 39 63 4c 53 39 6a 4d 6b 39 43 65 47 52 38 50 54 5a 54 51 44 30 36 66 55 31 78 63 55 46 42 5a 58 78 72 68 57 5a 2b 62 6b 6c 72 68 47 46 52 63 49 64 6d 55 4a 57 4d 6b 59 68 74 56 56 32 55 55 31 6d 4d 59 6e 43 6d 68 33 39 79 71 4a
                                                                                                                          Data Ascii: gyuu7q6re083N5fHFyebbzdTm9dXU7uDA3vTB+OP3yubZxMwQ0A4Mxd8WAQzYFtgJ5xz+9uoODg3sBRwT6B37+f7kDyPwJCr8MSjxN/gjMg4MLhQWAEEW+/o0BhcSRjYa/kokKx4JDUkzVCQUE0c8NjZOWi4yT0Q2PU9ePj1XSSlHXSphTG9cLS9jMk9CeGR8PTZTQD06fU1xcUFBZXxrhWZ+bklrhGFRcIdmUJWMkYhtVV2UU1mMYnCmh39yqJ
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 78 73 6d 30 38 75 44 52 74 2f 71 34 2b 37 6a 38 30 65 2b 2f 41 4d 44 41 77 51 4c 45 42 64 38 48 33 75 62 58 43 76 63 45 7a 41 2f 6c 45 4d 38 54 36 73 6e 59 46 2b 30 55 32 52 72 63 32 4e 77 66 48 42 54 69 4a 2b 54 67 34 69 62 39 49 66 67 71 41 69 54 75 4c 79 77 74 44 44 4d 67 4d 4f 6f 32 2b 43 6b 49 4f 68 4d 61 41 54 38 58 39 51 56 45 42 51 45 48 52 30 52 49 44 55 6b 4e 55 42 42 54 45 52 45 56 55 69 73 79 46 6c 64 55 57 53 68 61 48 56 30 34 58 31 77 68 48 32 49 36 59 43 56 6c 4b 57 51 71 61 30 4d 69 49 32 35 47 64 44 46 79 4e 57 77 30 65 44 6c 38 4f 6e 38 39 50 54 31 2b 51 59 41 33 67 6c 70 43 56 49 5a 4a 65 57 53 4a 54 59 31 64 6a 56 47 45 55 70 4e 72 63 6c 65 5a 62 30 35 64 6d 70 69 51 57 35 2b 4d 59 56 65 68 5a 5a 57 41 70 57 6c 70 61 36 75 59 61 57 36
                                                                                                                          Data Ascii: xsm08uDRt/q4+7j80e+/AMDAwQLEBd8H3ubXCvcEzA/lEM8T6snYF+0U2Rrc2NwfHBTiJ+Tg4ib9IfgqAiTuLywtDDMgMOo2+CkIOhMaAT8X9QVEBQEHR0RIDUkNUBBTEREVUisyFldUWShaHV04X1whH2I6YCVlKWQqa0MiI25GdDFyNWw0eDl8On89PT1+QYA3glpCVIZJeWSJTY1djVGEUpNrcleZb05dmpiQW5+MYVehZZWApWlpa6uYaW6
                                                                                                                          2024-12-13 19:12:23 UTC1369INData Raw: 66 6e 5a 78 4f 76 6d 76 66 4b 35 75 64 62 44 41 4f 62 36 2b 76 62 42 33 73 73 43 37 67 4d 44 2f 73 6e 6d 30 78 51 55 35 42 48 76 42 41 58 6b 7a 74 54 59 37 76 63 66 44 76 77 55 45 79 4c 38 4b 43 76 6f 4c 4e 37 6c 2f 50 7a 69 36 4f 77 44 44 44 4d 67 38 52 55 37 38 6a 6b 46 4b 79 6f 56 51 45 50 38 48 78 59 77 41 42 63 6b 4d 6b 55 2f 42 43 34 74 53 53 49 38 45 79 38 78 56 78 45 6e 49 55 51 76 48 46 74 63 4c 52 59 34 53 79 49 74 48 6d 63 68 55 54 46 58 56 6b 45 6c 62 79 6c 44 54 58 4d 74 55 7a 31 68 53 7a 67 77 65 45 70 54 56 47 67 2b 53 58 6d 44 50 48 31 4e 63 33 4a 64 69 59 74 44 69 57 6c 38 58 55 79 46 6a 6b 78 66 58 59 4f 43 62 5a 47 62 56 46 69 52 6d 6c 68 72 66 61 4e 63 59 4a 6d 6a 64 58 4e 78 6c 35 61 42 72 71 39 6f 62 4b 57 76 67 58 2b 52 74 33 42 30
                                                                                                                          Data Ascii: fnZxOvmvfK5udbDAOb6+vbB3ssC7gMD/snm0xQU5BHvBAXkztTY7vcfDvwUEyL8KCvoLN7l/Pzi6OwDDDMg8RU78jkFKyoVQEP8HxYwABckMkU/BC4tSSI8Ey8xVxEnIUQvHFtcLRY4SyItHmchUTFXVkElbylDTXMtUz1hSzgweEpTVGg+SXmDPH1Nc3JdiYtDiWl8XUyFjkxfXYOCbZGbVFiRmlhrfaNcYJmjdXNxl5aBrq9obKWvgX+Rt3B0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.1849785104.18.94.414433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-13 19:12:25 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1791957186:1734110800:D76FSkeIbGP7kQGOGI0UZ87aEmvSC3eW1KRuoFtXhFM/8f1843b0d9ccf791/RFTenDqZqWCgCe8aZaoiRQogvBAWia2ZxL26YjDaQ.w-1734117132-1.1.1.1-iZlkkiO5gaUWc3WHfN0YM1qxQmad06qCBfigA84rI99i4Scw3Wz0vFZ3detPpCnT HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-13 19:12:25 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 13 Dec 2024 19:12:25 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cf-chl-out: iz/mU4XtuaKN4XXJTqEp+8so35HEAAFlkW0=$6xBkaKNQAm9fhQpJ
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f1844002ff118d0-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-13 19:12:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:14:11:33
                                                                                                                          Start date:13/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:14:11:33
                                                                                                                          Start date:13/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,9444054983283781730,351047424655445807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:2
                                                                                                                          Start time:14:11:34
                                                                                                                          Start date:13/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-west-2.protection.sophos.com/?d=microsoft.com&u=aHR0cHM6Ly9jdXN0b21lcnZvaWNlLm1pY3Jvc29mdC5jb20vUGFnZXMvUmVzcG9uc2VQYWdlLmFzcHg_aWQ9R1V1LXNGcV9vVWVfanViX1RzNWNzTjJ3cmI2cGNXbEJ2Vm9kQTg3OVBVbFVNRGMyUXpNd00wdENVVFJWT1ZGUFRWYzNPRWM1V0ZsRE1DNHU=&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=YzVvY0ZoOHFRSGdCNnRncDc0ajJVNDZ2OTFMQXU1d0o3eU5tbk9LTnRwdz0=&h=fb80ac6ee6b9415ab2e67948974a6ac6&s=AVNPUEhUT0NFTkNSWVBUSVYEA8vQ82X9oDKen41DcCmWhkUnMNiRIUMWwszf4nzAf5AOW4BqwHD-tdThtGIGLos"
                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly