Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Executed_Innocap-#81(Final.pdf

Overview

General Information

Sample name:Executed_Innocap-#81(Final.pdf
Analysis ID:1578682
MD5:48f8619e25ef997751385e78b02641c5
SHA1:b68f02169fd44d3dda81fa1ef30e5099af59d89e
SHA256:cf434f5c290cd5cba9dc5e9f72e963b307ade5b60f0f8c13837bf66248c7ca4d
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7284 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Executed_Innocap-#81(Final.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7472 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7664 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1548,i,16300760109303409664,3953111082780978897,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2304,i,11430323329102083180,4428244628705227210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://3f81e730.nhubiubuniunuion.workers.dev/hugu... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to a suspicious domain. The use of a Cloudflare Turnstile captcha and the redirection to an unknown domain with a user's email address suggest this script may be part of a phishing or malicious campaign.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://nhubiubuniunuion.workers.dev
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://nhubiubuniunuion.workers.dev
Source: https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.comHTTP Parser: No favicon
Source: https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.comHTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.41
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.41
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.40
Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.40
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hugues.bessette@innocap.com HTTP/1.1Host: 3f81e730.nhubiubuniunuion.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3f81e730.nhubiubuniunuion.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3f81e730.nhubiubuniunuion.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://3f81e730.nhubiubuniunuion.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c593cdc435e6b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c593cdc435e6b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 3f81e730.nhubiubuniunuion.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f4c593cdc435e6b/1734663279275/8da0dda5f51a6c1c86f7dd5a789b72e6d43b9cfc8793363b2489a6493779e0b8/Ij0dghbwVYNNsAH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f4c593cdc435e6b/1734663279278/BdIRqyY3grkwVJZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f4c593cdc435e6b/1734663279278/BdIRqyY3grkwVJZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 3f81e730.nhubiubuniunuion.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://3f81e730.nhubiubuniunuion.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c5c8bbe940f98&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c5c8bbe940f98&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/858433555:1734660835:xAyPOQNqhifydn7OnDSGDCDcUOWnNqS6j8s_FJkqT_s/8f4c5c8bbe940f98/.oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f4c5c8bbe940f98/1734663414852/35206d3b5980bc26ca9f9039b5a99018e1f97e4b4caf3a569167b63296b496ae/jAAUlnQv5o8nuPq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f4c5c8bbe940f98/1734663414853/OBEGBUTDWUidQCR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f4c5c8bbe940f98/1734663414853/OBEGBUTDWUidQCR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/858433555:1734660835:xAyPOQNqhifydn7OnDSGDCDcUOWnNqS6j8s_FJkqT_s/8f4c5c8bbe940f98/.oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 3f81e730.nhubiubuniunuion.workers.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3292sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siysec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 02:54:41 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: /CjZLjtZMn73HdIFAt0m8br1GM95ds8SLAU=$LWnoG8nnax9h0y3LServer: cloudflareCF-RAY: 8f4c59671951432c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 02:54:50 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: bLmUbkceaDRbkFhOahHQHOGa+5ZrfyD/Js8=$Ygbfato0Zp85ITTCServer: cloudflareCF-RAY: 8f4c599d9d0e41e7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 02:56:57 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: enI8VmhnPc3WwCT3CJ+f1CFsBH4l0YWes6Y=$PwXDns6A4zFocofGServer: cloudflareCF-RAY: 8f4c5cb53d4643b5-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 02:57:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: uxmhEbhCyyrNeyXjLGxHREa5XTXiIVEo+Xw=$3yyuDKLqQP269OK8cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f4c5cdcfe350f67-EWRalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_181.5.dr, chromecache_177.5.drString found in binary or memory: https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=favicon.ico
Source: chromecache_178.5.drString found in binary or memory: https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=hugues.bessette
Source: chromecache_178.5.dr, chromecache_181.5.dr, chromecache_177.5.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: mal52.winPDF@30/69@13/6
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-19 21-54-18-614.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\TenantRestrictions\PayloadJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Executed_Innocap-#81(Final.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1548,i,16300760109303409664,3953111082780978897,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2304,i,11430323329102083180,4428244628705227210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1548,i,16300760109303409664,3953111082780978897,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2304,i,11430323329102083180,4428244628705227210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Executed_Innocap-#81(Final.pdfInitial sample: PDF keyword /JS count = 0
Source: Executed_Innocap-#81(Final.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Executed_Innocap-#81(Final.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
challenges.cloudflare.com
104.18.95.41
truefalse
    high
    www.google.com
    172.217.19.228
    truefalse
      high
      3f81e730.nhubiubuniunuion.workers.dev
      104.21.11.54
      truetrue
        unknown
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f4c593cdc435e6b/1734663279275/8da0dda5f51a6c1c86f7dd5a789b72e6d43b9cfc8793363b2489a6493779e0b8/Ij0dghbwVYNNsAHfalse
            high
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c593cdc435e6b&lang=autofalse
              high
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                high
                https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                  high
                  https://3f81e730.nhubiubuniunuion.workers.dev/favicon.icofalse
                    unknown
                    https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.comfalse
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f4c5c8bbe940f98/1734663414852/35206d3b5980bc26ca9f9039b5a99018e1f97e4b4caf3a569167b63296b496ae/jAAUlnQv5o8nuPqfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siyfalse
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f4c5c8bbe940f98/1734663414853/OBEGBUTDWUidQCRfalse
                            high
                            https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f4c593cdc435e6b/1734663279278/BdIRqyY3grkwVJZfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c5c8bbe940f98&lang=autofalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                      high
                                      https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=hugues.bessettechromecache_178.5.drfalse
                                        unknown
                                        https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=favicon.icochromecache_181.5.dr, chromecache_177.5.drfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          172.217.19.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.18.94.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.18.95.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          104.21.11.54
                                          3f81e730.nhubiubuniunuion.workers.devUnited States
                                          13335CLOUDFLARENETUStrue
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1578682
                                          Start date and time:2024-12-20 03:53:14 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 5m 31s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowspdfcookbook.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:12
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:Executed_Innocap-#81(Final.pdf
                                          Detection:MAL
                                          Classification:mal52.winPDF@30/69@13/6
                                          Cookbook Comments:
                                          • Found application associated with file extension: .pdf
                                          • Found PDF document
                                          • Close Viewer
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 184.30.16.138, 172.64.41.3, 162.159.61.3, 216.58.208.227, 172.217.19.206, 64.233.164.84, 2.19.198.75, 23.32.238.130, 52.6.155.20, 52.22.41.97, 3.219.243.226, 3.233.129.217, 142.250.181.142, 23.195.39.65, 23.54.80.57, 23.54.80.26, 184.30.20.134, 192.229.221.95, 172.217.17.35, 172.217.17.46, 184.30.17.174, 18.213.11.84, 4.175.87.197, 13.107.246.63
                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtCreateFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          TimeTypeDescription
                                          21:54:27API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                          SourceURL
                                          Screenshothttps://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com
                                          Screenshothttps://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          239.255.255.250https://pass-ga.com/Get hashmaliciousUnknownBrowse
                                            http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                              https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                https://ryouthed.com/click.php?key=ij553tkpbj8t1lsuduh3&SUB_ID_SHORT=47f1db28f063a1d38918a2dcc31e91eb&COST_CPC=0.000050&PLACEMENT_ID=25101964&CAMPAIGN_ID=1170410&PUBLISHER_ID=2361353&ZONE_ID=4463547Get hashmaliciousUnknownBrowse
                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                    https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                      https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eip&ts=67645d30Get hashmaliciousUnknownBrowse
                                                        https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eil&ts=67645d30Get hashmaliciousUnknownBrowse
                                                          http://docusign.netGet hashmaliciousUnknownBrowse
                                                            hubus.exeGet hashmaliciousLummaC, PureLog Stealer, zgRATBrowse
                                                              104.18.94.41http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  (Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                    https://ap1s.net/Dm7jHGet hashmaliciousUnknownBrowse
                                                                      EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                        https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                          Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                            Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                              https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                                NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                  104.18.95.41http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                    https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      (Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                                        https://ap1s.net/Dm7jHGet hashmaliciousUnknownBrowse
                                                                                          EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                            https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                              https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                  Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                                                    https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      challenges.cloudflare.comhttp://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.95.41
                                                                                                      https://supercrete.lk/m/ms_doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.18.94.41
                                                                                                      (Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.94.41
                                                                                                      https://ap1s.net/Dm7jHGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.94.41
                                                                                                      EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.94.41
                                                                                                      https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                                      • 104.18.95.41
                                                                                                      https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.18.94.41
                                                                                                      https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                      • 104.18.95.41
                                                                                                      Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.94.41
                                                                                                      Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.94.41
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      CLOUDFLARENETUShttps://pass-ga.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 1.1.1.1
                                                                                                      http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                                      • 172.67.215.242
                                                                                                      la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 1.14.178.20
                                                                                                      https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.17.25.14
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                      • 104.21.91.209
                                                                                                      la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 104.22.149.172
                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.21.12.7
                                                                                                      http://docusign.netGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.66.57
                                                                                                      hubus.exeGet hashmaliciousLummaC, PureLog Stealer, zgRATBrowse
                                                                                                      • 104.21.112.1
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                      • 104.21.64.80
                                                                                                      CLOUDFLARENETUShttps://pass-ga.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 1.1.1.1
                                                                                                      http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                                      • 172.67.215.242
                                                                                                      la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 1.14.178.20
                                                                                                      https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.17.25.14
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                      • 104.21.91.209
                                                                                                      la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 104.22.149.172
                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.21.12.7
                                                                                                      http://docusign.netGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.66.57
                                                                                                      hubus.exeGet hashmaliciousLummaC, PureLog Stealer, zgRATBrowse
                                                                                                      • 104.21.112.1
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                      • 104.21.64.80
                                                                                                      CLOUDFLARENETUShttps://pass-ga.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 1.1.1.1
                                                                                                      http://supplytic.ca/chuu/wpia/posha/sf_rand_string_mixed(24)/terence.tinnelly@innocapglobal.comGet hashmaliciousUnknownBrowse
                                                                                                      • 172.67.215.242
                                                                                                      la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 1.14.178.20
                                                                                                      https://workrubinnovations.com/wp-includes/kih/login.html?General=hLskkvfnVcqEPbdrK7sunT26PsAphHOxpizUKt2RC0aCijWkm4KdKAm8rk2qEAtO77hTNQ1F3KTfWtNkeEuTUzu5miygK9V9H06Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.17.25.14
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                      • 104.21.91.209
                                                                                                      la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 104.22.149.172
                                                                                                      https://docs.google.com/presentation/d/e/2PACX-1vRbuxCSjoSTqnuwwycGfoopwUno5J5X0s9YIzYdS1Me8P6MAP3FFMvOzHT6E_SBRsWcXRtJqZiYhJR5/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                      • 104.21.12.7
                                                                                                      http://docusign.netGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.66.57
                                                                                                      hubus.exeGet hashmaliciousLummaC, PureLog Stealer, zgRATBrowse
                                                                                                      • 104.21.112.1
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                      • 104.21.64.80
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):292
                                                                                                      Entropy (8bit):5.204101505563501
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:7f8Uyq2Pwkn2nKuAl9OmbnIFUt8Of8l1Zmw+Of8zRkwOwkn2nKuAl9OmbjLJ:7kUyvYfHAahFUt8OkH/+OkzR5JfHAaSJ
                                                                                                      MD5:8769D7F61F2288E6F8FB616E6C908049
                                                                                                      SHA1:162CEA624FF8213D646D828F1F7F145A4E45ED21
                                                                                                      SHA-256:453F61774603D45A9BBF8A4E5A8470A80F31FD647C3A417A6C31947C861A5C13
                                                                                                      SHA-512:4F2EB49E9CC1CC052EB61C71FCBB915ACC092E9220E52FDB78A4C50A0D1C8D952E72D8592A8897B28A8CCCB518667D4DE7F5E31A53156DB20E82B61A7697D026
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:2024/12/19-21:54:15.811 1d54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/19-21:54:15.814 1d54 Recovering log #3.2024/12/19-21:54:15.814 1d54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):292
                                                                                                      Entropy (8bit):5.204101505563501
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:7f8Uyq2Pwkn2nKuAl9OmbnIFUt8Of8l1Zmw+Of8zRkwOwkn2nKuAl9OmbjLJ:7kUyvYfHAahFUt8OkH/+OkzR5JfHAaSJ
                                                                                                      MD5:8769D7F61F2288E6F8FB616E6C908049
                                                                                                      SHA1:162CEA624FF8213D646D828F1F7F145A4E45ED21
                                                                                                      SHA-256:453F61774603D45A9BBF8A4E5A8470A80F31FD647C3A417A6C31947C861A5C13
                                                                                                      SHA-512:4F2EB49E9CC1CC052EB61C71FCBB915ACC092E9220E52FDB78A4C50A0D1C8D952E72D8592A8897B28A8CCCB518667D4DE7F5E31A53156DB20E82B61A7697D026
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:2024/12/19-21:54:15.811 1d54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/19-21:54:15.814 1d54 Recovering log #3.2024/12/19-21:54:15.814 1d54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):336
                                                                                                      Entropy (8bit):5.176217536565629
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:7f8IU/39+q2Pwkn2nKuAl9Ombzo2jMGIFUt8Of8IW/3JZmw+Of8Idn9VkwOwkn2g:7kIU/34vYfHAa8uFUt8OkIa3J/+OkIdw
                                                                                                      MD5:6487ECBB10F70D6FB0E9DC114892E531
                                                                                                      SHA1:0092E3ECA694D823D0E943692057E585955890D7
                                                                                                      SHA-256:2F5C2F9FC87E6CA5F91904A2484162EF8A89C1DF17F79302C8FC2C0A6E3CB5C1
                                                                                                      SHA-512:175E8F89B63125686A5AA865B45A1A31EFB8B5426EE857D4F91D25364B6A5BCA1A76B42DB5D1838472A22BD49983E6482E2A187735327A29FC9311C522699AB4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:2024/12/19-21:54:15.911 1e28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/19-21:54:15.913 1e28 Recovering log #3.2024/12/19-21:54:15.914 1e28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):336
                                                                                                      Entropy (8bit):5.176217536565629
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:7f8IU/39+q2Pwkn2nKuAl9Ombzo2jMGIFUt8Of8IW/3JZmw+Of8Idn9VkwOwkn2g:7kIU/34vYfHAa8uFUt8OkIa3J/+OkIdw
                                                                                                      MD5:6487ECBB10F70D6FB0E9DC114892E531
                                                                                                      SHA1:0092E3ECA694D823D0E943692057E585955890D7
                                                                                                      SHA-256:2F5C2F9FC87E6CA5F91904A2484162EF8A89C1DF17F79302C8FC2C0A6E3CB5C1
                                                                                                      SHA-512:175E8F89B63125686A5AA865B45A1A31EFB8B5426EE857D4F91D25364B6A5BCA1A76B42DB5D1838472A22BD49983E6482E2A187735327A29FC9311C522699AB4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:2024/12/19-21:54:15.911 1e28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/19-21:54:15.913 1e28 Recovering log #3.2024/12/19-21:54:15.914 1e28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):475
                                                                                                      Entropy (8bit):4.967403857886107
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                      MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                      Malicious:false
                                                                                                      Reputation:moderate, very likely benign file
                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):475
                                                                                                      Entropy (8bit):4.967403857886107
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                      MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                      Malicious:false
                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:modified
                                                                                                      Size (bytes):475
                                                                                                      Entropy (8bit):4.963452180110138
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YH/um3RA8sq4MsBdOg2Hdcaq3QYiubInP7E4TX:Y2sRdsBxdMHs3QYhbG7n7
                                                                                                      MD5:0E79B8ACD000F13C4D4DBE5DCEA7FFA4
                                                                                                      SHA1:AC8FD5C48B6926215EBFCF06821ABD4D382625EB
                                                                                                      SHA-256:E9E402C1EA5CC55784B87D3915628FE15DA7668A42646A4554154A51733B9E77
                                                                                                      SHA-512:284994774BF0645F89CCC853FE231BF9D2035A7FA14540A4FA2A76CB6BD1150AA84523E11FBA41940BA91CC81C424D6C50748A20B880F63D270E09C7A57B4FDE
                                                                                                      Malicious:false
                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379223264843862","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":651997},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):475
                                                                                                      Entropy (8bit):4.967403857886107
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                      MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                      SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                      SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                      SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                      Malicious:false
                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4730
                                                                                                      Entropy (8bit):5.255225926034207
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7coE5cADyZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goJ
                                                                                                      MD5:66B13B7F22BC103F0F631EBE47D411A9
                                                                                                      SHA1:136626C625A2819D70EE9D850FF606E0B32C5F70
                                                                                                      SHA-256:29E72D5082D10924E536F3569408FA480A2C04D3B6A3868714213602B1348FA6
                                                                                                      SHA-512:C3104B84C8CB010F90B6CB5931A344DF9B0EF28F638D408AACA4E7141DA1849205542635B6A1BED2FB2AC0DFC66D8B966BF3E507551AED976DD819ABB93A22D1
                                                                                                      Malicious:false
                                                                                                      Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):324
                                                                                                      Entropy (8bit):5.195362331855383
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:7f8cU/39+q2Pwkn2nKuAl9OmbzNMxIFUt8Of8cPJZmw+Of8cWPX39VkwOwkn2nKA:7kcU/34vYfHAa8jFUt8OkcPJ/+OkcQXP
                                                                                                      MD5:290938741EEDEA8585D060CD831AF6F0
                                                                                                      SHA1:8747F7FEA07EC3358B102B8F0538B4125F590D32
                                                                                                      SHA-256:0399DF72347382D680681568B9DDC731937727E65A4F71DFC714047E5FC8C190
                                                                                                      SHA-512:F35A9EDFC9CC79955A456C5DC28F3A77D281B0AB4E265A6E409DA20735874E1D89A1E36059D8BBF42E66616D461AB4DCC8C693705B2E6BC36D295EF2FC632190
                                                                                                      Malicious:false
                                                                                                      Preview:2024/12/19-21:54:16.031 1e28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/19-21:54:16.032 1e28 Recovering log #3.2024/12/19-21:54:16.033 1e28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):324
                                                                                                      Entropy (8bit):5.195362331855383
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:7f8cU/39+q2Pwkn2nKuAl9OmbzNMxIFUt8Of8cPJZmw+Of8cWPX39VkwOwkn2nKA:7kcU/34vYfHAa8jFUt8OkcPJ/+OkcQXP
                                                                                                      MD5:290938741EEDEA8585D060CD831AF6F0
                                                                                                      SHA1:8747F7FEA07EC3358B102B8F0538B4125F590D32
                                                                                                      SHA-256:0399DF72347382D680681568B9DDC731937727E65A4F71DFC714047E5FC8C190
                                                                                                      SHA-512:F35A9EDFC9CC79955A456C5DC28F3A77D281B0AB4E265A6E409DA20735874E1D89A1E36059D8BBF42E66616D461AB4DCC8C693705B2E6BC36D295EF2FC632190
                                                                                                      Malicious:false
                                                                                                      Preview:2024/12/19-21:54:16.031 1e28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/19-21:54:16.032 1e28 Recovering log #3.2024/12/19-21:54:16.033 1e28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65110
                                                                                                      Entropy (8bit):1.3690212593781281
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:dG9Ctd5e5avNJyCJJNQc1larPqjXVYlp1:dkCtd5e5ajZ1DXGJ
                                                                                                      MD5:BA3D109A8478B1C2254C96C16313F2C3
                                                                                                      SHA1:C5B3868738113CF4B7FB830AAAF31BDAD22354B2
                                                                                                      SHA-256:F63669256FB809E725C3311AB57456CF7FEEE98DE6CD9077ED8CC37BB7BBD273
                                                                                                      SHA-512:5FB5F3DF797A318D34BCE787484C49C17110FC9B347A50C514A1AE37CE156975B9DA3FEFF677482B39977487CCC5FD47873B3C2C2117F90ED661E0311359BDE4
                                                                                                      Malicious:false
                                                                                                      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                      Category:dropped
                                                                                                      Size (bytes):86016
                                                                                                      Entropy (8bit):4.445129344391616
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:yezci5t2iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r5s3OazzU89UTTgUL
                                                                                                      MD5:C478228795D6BB997DFB126C0A7F3FA1
                                                                                                      SHA1:5A90AFCD98EE0145F7B676A58335E2C72F78A04A
                                                                                                      SHA-256:0A809CB0797988B6EDF402BE4DD50A0A3612084D9B9866AACC11C6A01D9C3C91
                                                                                                      SHA-512:C7FF8B65F5D5FF8932B12ABA0E0D8A78F8DB882B9338DDF72C7CA57BF068FF1709F9551D1582C24A83E4A9214DB3CB6412616B6F1A80660AC9F274C41FEB4A50
                                                                                                      Malicious:false
                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite Rollback Journal
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8720
                                                                                                      Entropy (8bit):3.775655784475441
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:7Mxkp/E2ioyVxioy9oWoy1Cwoy1tKOioy1noy1AYoy1Wioy1hioybioy5oy1noyf:7ckpjuxFgXKQoNb9IVXEBodRBkX
                                                                                                      MD5:0AC1C238601496A7EB2475E3CFCE978A
                                                                                                      SHA1:572B52585BF44B6F7DE43F0975852414A1B3CAA1
                                                                                                      SHA-256:D2EB2CF47649EC3C03C37CA2F8AE2EBD331734F68CDAFA227DFD9B0E56ADE28B
                                                                                                      SHA-512:837EE621236C4F2D2517F5C5338FBECB20DBB80DD8942E97B789D17D94DF19132E7E69607F1D5197A647E8424E2D65835D7CA198D94F0F72AFE428D8C3832F13
                                                                                                      Malicious:false
                                                                                                      Preview:.... .c.......+................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:Certificate, Version=3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1391
                                                                                                      Entropy (8bit):7.705940075877404
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                      Malicious:false
                                                                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                      Category:dropped
                                                                                                      Size (bytes):71954
                                                                                                      Entropy (8bit):7.996617769952133
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                      Malicious:false
                                                                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):192
                                                                                                      Entropy (8bit):2.7673182398396405
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:kkFkl7Msev3p/XfllXlE/HT8k+7lJtNNX8RolJuRdxLlGB9lQRYwpDdt:kKv3RIT8bNMa8RdWBwRd
                                                                                                      MD5:F532F63E6C9A3912945207398D714B28
                                                                                                      SHA1:5803C44B1969601725D1414BD039DDCD18E23A51
                                                                                                      SHA-256:939D7ABA238AC0209DF11D08EF9C9CF4309953D432751C06F349FE75510DDC5F
                                                                                                      SHA-512:A16283EA91FFA9B5B30CD14FC5034CC9102B1D2FAE6C392409B7A4D76A9EED77195C39B37A4662796EC7FB5276BD2C1DD4523A1E7B18A61A4F2D36F7EBEB01D9
                                                                                                      Malicious:false
                                                                                                      Preview:p...... .........).{.R..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):328
                                                                                                      Entropy (8bit):3.150184159866505
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKdXN/99UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:ld/kDnLNkPlE99SNxAhUe/3
                                                                                                      MD5:952F9492BBD6E8DBB13A615AD51D83C1
                                                                                                      SHA1:41E184D69842F668A35E16D0368C632F2FF1E43D
                                                                                                      SHA-256:2F360E084970766BB09EA42443866B748E358F5EFCECEEEFBB808EA3B74CB2F9
                                                                                                      SHA-512:39E3C2E0F68AC99F407831CDEC2E25074BB65A2CB215333699D4A1E7F2BF999AECD82C4E9C8D6D0A3D7DBB66EA371F852FBDF2AA4C3DA4C5D4E233EEA058ED56
                                                                                                      Malicious:false
                                                                                                      Preview:p...... .............R..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:PostScript document text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1233
                                                                                                      Entropy (8bit):5.233980037532449
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                      Malicious:false
                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:PostScript document text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1233
                                                                                                      Entropy (8bit):5.233980037532449
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                      Malicious:false
                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:PostScript document text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1233
                                                                                                      Entropy (8bit):5.233980037532449
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                      Malicious:false
                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:PostScript document text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10880
                                                                                                      Entropy (8bit):5.214360287289079
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                      Malicious:false
                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:PostScript document text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10880
                                                                                                      Entropy (8bit):5.214360287289079
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                      Malicious:false
                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):295
                                                                                                      Entropy (8bit):5.3895882800927675
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJM3g98kUwPeUkwRe9:YvXKXNn3Zc0vUGMbLUkee9
                                                                                                      MD5:EFA5B77091C030C953D702E8A853D4DA
                                                                                                      SHA1:5875E946FECB365B5DCD52132C5DB232C371939E
                                                                                                      SHA-256:7F282A418B49B731E64DF9B36DF4FBFB224DC7E62621EAD033E8A1C70F9AE032
                                                                                                      SHA-512:5AB46A4C6659585DD81FBCF0A388FC3393489C4445497166404C9D745CAFDF4F8083D861FB31588DEFC4E1FD04694680CFF9FA803711FAB562DA0DD60725D94A
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):294
                                                                                                      Entropy (8bit):5.339979489771552
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfBoTfXpnrPeUkwRe9:YvXKXNn3Zc0vUGWTfXcUkee9
                                                                                                      MD5:766B20CACDE3C10827DBEDB7747CA886
                                                                                                      SHA1:1E451072681FCA3307121AC9B20133232D7CD548
                                                                                                      SHA-256:6BA376CB2CF3027D8810215DAF3A29344379C0C11B2F1607060CD4D0269EA517
                                                                                                      SHA-512:CFC6D1EA6E92D7F765839FA8B9A15A8B7E23534DCDE5EA15A1E239460A599E579A2E38F71897AFD7A5AE8ABE5D55ED4923092F61AABCC5A345828DE3A29F1716
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):294
                                                                                                      Entropy (8bit):5.31868570399843
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfBD2G6UpnrPeUkwRe9:YvXKXNn3Zc0vUGR22cUkee9
                                                                                                      MD5:4C6B274C603FECEE1E020EFE32CB2C40
                                                                                                      SHA1:718F61923EF83DCF1318A3F7ECBFC2C5472D6293
                                                                                                      SHA-256:FEA6473F2F04846F3F6671FA2CA1B1B6DEF997085EEA127413A6E672431772F3
                                                                                                      SHA-512:C2EB5F5476FAA0F9253DF097F813D95CD3135FD70528828471E323715176600427D9C260913F91578FF1B423B3965DEE027B4912FF896B4801FC76CA30DD1058
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):285
                                                                                                      Entropy (8bit):5.377518957999349
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfPmwrPeUkwRe9:YvXKXNn3Zc0vUGH56Ukee9
                                                                                                      MD5:B729EC0C9A826CE8F5A71F72B8560F5D
                                                                                                      SHA1:599EA5BA40C0AE69312BCC56662F2DE99F3FE056
                                                                                                      SHA-256:1ECAE2D9014311FDD89BB0E99B95E4803B0EF24996231D676FF64B144D96091F
                                                                                                      SHA-512:463D3FDFD1AA632476430FF42598DB9425013AEB5C39994F3CF8E94E2166A322EE13D1C7881ADBA6796DC904C5FBDC611D129C7BC6CAF8874D9743AFF4EA596F
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1123
                                                                                                      Entropy (8bit):5.695249414539583
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XZ3zvxpLgE9cQx8LennAvzBvkn0RCmK8czOCCSyn:Yv2phgy6SAFv5Ah8cv/y
                                                                                                      MD5:1DC544BC664C7222A568082FCBE51BEE
                                                                                                      SHA1:EC4C63B91B0D321DB52043A7C1C971920A3827CC
                                                                                                      SHA-256:C41E8BA74DE999638534729E372D6C50DF9C87FA051F44B57499FBFA8B92476C
                                                                                                      SHA-512:719BA6DEAE3C081116392035FD9082C43E4E8352C247B833282A8D41C8ADF3F3AD46C94115C03C50C37CBC5A12C8B81C5F78F9B5788D37E2F6B92305B5F573D6
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):5.328685591869901
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJf8dPeUkwRe9:YvXKXNn3Zc0vUGU8Ukee9
                                                                                                      MD5:2121084EF4ED3EE538B15FD4269A3CB9
                                                                                                      SHA1:42414768D5D60F553861F63A274469FD1E01745A
                                                                                                      SHA-256:C587BC8D61E4EB9119445CFB7DDB50632EBD331E3E5C424E52B72B8BB02690A4
                                                                                                      SHA-512:B9980681B36CC39B5DC7F226AD01E16E80DDD4BC75FAD717CBE3C1949FFAF9BFD3C9428A32E6E3DC1CE07574D29256E8FDBE0DC3868E3FE2F61BB84BE3ABF554
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):292
                                                                                                      Entropy (8bit):5.331943687671997
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfQ1rPeUkwRe9:YvXKXNn3Zc0vUGY16Ukee9
                                                                                                      MD5:4C6EACC3B878732B27BB4D15CCF1A697
                                                                                                      SHA1:95AB95A47677CA43F1620427AC1EE8B92DBE764F
                                                                                                      SHA-256:94186BE315E5C5B3F03957E01E6C39F2436C3E9EFD38EEAEDE72830142A5DC92
                                                                                                      SHA-512:5AA9BE2965BF3A6328AFA024392ABEED130544AA946AD0E537B11301E0FF0035CE52E83917209FA15F0C64F8854E66622F06AC7F9B6138568F076275DE9FC531
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):5.339755150362639
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfFldPeUkwRe9:YvXKXNn3Zc0vUGz8Ukee9
                                                                                                      MD5:670CC27A2E3565D5810F127F62FD6051
                                                                                                      SHA1:D2A4886025EA2920391A553328428B8B89EF3AB5
                                                                                                      SHA-256:A26BC58F258006D5A03C8EC702D23CD90DD94622E581F7CF78A27CCE3681B4D4
                                                                                                      SHA-512:AD7A7F7B1034222A7189B0328B3CD8D7646DB68A0EEACB9A45982D4A58F8A74AD9934EDE1300C1CE7D8C38B1024C5F7DD60731F8E8D7AA765D44E5471F231ADD
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):295
                                                                                                      Entropy (8bit):5.354012969657306
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfzdPeUkwRe9:YvXKXNn3Zc0vUGb8Ukee9
                                                                                                      MD5:897F0CABC5EF62C32ACD51527758F6CC
                                                                                                      SHA1:5E70CBEDE9122741945E98BB56ADAE1F262C42BD
                                                                                                      SHA-256:9686742C7917F3074E3C84E1C2031E8E6B6F40A519F7636762017E639C5A75BF
                                                                                                      SHA-512:A2EC3B823C7C07E4F0CCF9BA754A104005AAA13D417761B159C914C9689128F2E5935FC522FF07B3222D80F9EB258A6B9F3577F82644830B56B3D3DD690514BA
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):289
                                                                                                      Entropy (8bit):5.334770053031681
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfYdPeUkwRe9:YvXKXNn3Zc0vUGg8Ukee9
                                                                                                      MD5:1023965B476A93A86AA714ED6BD31140
                                                                                                      SHA1:02C775635B582EA1EAD904AC10D6468ACF6147E7
                                                                                                      SHA-256:62ECB2C6DBF67B72E1D1EE6677B7141629FEF461C0FAE638D35F151D26848CC5
                                                                                                      SHA-512:7DA2CD85722073BBCE2D221A7DF3B0200F961BDBE1586CFCAA7DC40D4F632E6A441911CED94D0BBC1737C33D6479C54AEE7B93B60937DA7F0E1F67BE3A7E6126
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):284
                                                                                                      Entropy (8bit):5.321432574675535
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJf+dPeUkwRe9:YvXKXNn3Zc0vUG28Ukee9
                                                                                                      MD5:0FFC3C5DC8355E85B7751A8DA58C297E
                                                                                                      SHA1:D0487A80913D73271A704D8B1F24C5C4768F99EB
                                                                                                      SHA-256:23B793A6506806968A4B1C098ABBC5351B2445EDE703649D3A9B1197CA08BBBE
                                                                                                      SHA-512:F2F0D622C9A71C79E802D1A6BA2190C7E51D3AFEFD92226205C1FAE0372403A2D2EECCAACB68411053447DFA16B9DB805D48A513F74B21FBC192BF0A255532A6
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):291
                                                                                                      Entropy (8bit):5.318078181268901
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfbPtdPeUkwRe9:YvXKXNn3Zc0vUGDV8Ukee9
                                                                                                      MD5:E51112076C552065EA8D576B95B0EA1B
                                                                                                      SHA1:1AFB1AEF501D037458027F62EA5ADFC12EC67BCA
                                                                                                      SHA-256:37BBE07D649ED2A95937CDC77AEFD861E75A4D6C8D80790FFDACDA92B2BBECE9
                                                                                                      SHA-512:C881EBA33B9EF1E675A7367E977E5EBE5AB1AB560D8A9EF2A0221EA696E38B3C7D11F173EDA837908478DB4E8CCB96B9F88B69581E87C1463FD830D9F00FCEB3
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):287
                                                                                                      Entropy (8bit):5.322561153272533
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJf21rPeUkwRe9:YvXKXNn3Zc0vUG+16Ukee9
                                                                                                      MD5:58146BE1FE427691790D4E105E0EA1D8
                                                                                                      SHA1:C1583B87675DEAFD3EEC1445E0D9A11AB99B46B5
                                                                                                      SHA-256:C12D6AC39A8A46D9CF146679F28B45CC03DB19C510DB9D752A3520BB7E2063D3
                                                                                                      SHA-512:86FD65F2A7C49014AF0F62EDE34716F82C6E68C028856C1A2C3CBF9DEF3F3484D3C0599B793E60F547F5765CF7E37E65163F5A98004A0EF1706119F1983DC7F0
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1090
                                                                                                      Entropy (8bit):5.671522911239323
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Yv6XZ3zvRamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSyn:Yv2lBgkDMUJUAh8cvMy
                                                                                                      MD5:6CAFEB6966D6093926D8FCE575761DFB
                                                                                                      SHA1:68C8DD69AA290080229B0DA9845C0304992C077A
                                                                                                      SHA-256:105D32310A91AE3DE836D1C33C4082DC949216CF92D07220C2FD706EE225716D
                                                                                                      SHA-512:835AB9EECE2A7C9B8CC6C088FD4DE913E6EE0024541A058E9281C9E776E83BE0A597098143F693B17FBB4CE578A6D8288EE7673B9164BAC6ACF518724ECE63C5
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):286
                                                                                                      Entropy (8bit):5.30096805690166
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJfshHHrPeUkwRe9:YvXKXNn3Zc0vUGUUUkee9
                                                                                                      MD5:5484C50BBE87753C724BB4C66E5A1FB1
                                                                                                      SHA1:B49AA5F216249DE2437499E511692CD5C590A3B5
                                                                                                      SHA-256:AF6EE389B536FCA21B101373B2C7D0B709A4F0CB249F485EF540B4B43821E068
                                                                                                      SHA-512:964974AAF50CC1671A3E16901FD7E9854435393F7272221A2C2C9CE073F0E60A354A46AA420533E9C7E324EF7FD370A59AC15363A81FBC9B29A033FF95996CE1
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):282
                                                                                                      Entropy (8bit):5.310855213662068
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:YEQXJ2HXERPITLs9VoZcg1vRcR0Y4oAvJTqgFCrPeUkwRe9:YvXKXNn3Zc0vUGTq16Ukee9
                                                                                                      MD5:22BB6F29DEC56C375A17889C7DCCA47C
                                                                                                      SHA1:32F8DF54F040DD052D56DAE13FEB41A5ED024362
                                                                                                      SHA-256:B06BFBEC15DF4EA01BA6522E983372E6FC368133C9451387FDFC4ED57582EDE6
                                                                                                      SHA-512:4F3FB411735F1ABA7138325A625100F5C8C065344BC3BB11D5AF5B6B06156F7356C58F222694F0A4D2FA513BC327A2581BCDB46B7451725E00191FBAD275816A
                                                                                                      Malicious:false
                                                                                                      Preview:{"analyticsData":{"responseGUID":"b8332efc-06ff-4676-8b23-311b57198433","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1734841197738,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4
                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:e:e
                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                      Malicious:false
                                                                                                      Preview:....
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2814
                                                                                                      Entropy (8bit):5.133624785510409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Ykx5ec/MXKRjBplcFb5wds7PEknZhRaRq2E958w:rx5ec/MatBpWFlw21nXRaRqD58w
                                                                                                      MD5:83D277DBA692D0B23CD70468EB390B57
                                                                                                      SHA1:A71075C8E4E94E65523198F8BC4847C2E35252F1
                                                                                                      SHA-256:A977B17AA8CEF63C6DE6E58457C7FF4A739DBC5B8BC0C9CB6BF2BC0CD6C0028D
                                                                                                      SHA-512:1BF4FC1781F3E21C63FC5423E29C7AE4DB4C0EDFBB3A323CC5EF87B2B9167DEF797E9EDAA71D9DA3C68195E6F033DD7EC3AEF4AE25550DDEE5C2957654B62708
                                                                                                      Malicious:false
                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"eaf3c7fba3a401edab2a4d7141e2bf43","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734663267000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"1e5838bb61df62d495c96636697ab6ad","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734663267000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8cc6110de3250361414933f8a7907496","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734663267000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5bb4ef33e2c1057a0831a78bcce8199e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734663267000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"7345d5aae2411215ae4fdf8ffbf8f733","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":289,"ts":1734663267000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"13920979b85aee0b107706df61a7a6ac","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                      Category:dropped
                                                                                                      Size (bytes):12288
                                                                                                      Entropy (8bit):1.1885990234740305
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:TGufl2GL7msEHUUUUUUUU4ISvR9H9vxFGiDIAEkGVvp8m:lNVmswUUUUUUUUj+FGSIt7
                                                                                                      MD5:0314DC2A3FD19AEF3D08E006873DCB6B
                                                                                                      SHA1:951A25A9D18827F829284469C7F1C21D1283C0ED
                                                                                                      SHA-256:EFDFC602A3276C891C30E512C1756E67F8A400C08B2E7B20A51186122EF47C53
                                                                                                      SHA-512:1D3B8C374DCC2F6A9EF02B114FEF35A5FA7024FA7D2D4CD00EC91BD8E7C576119F3C6644052970FD1ADEDC66281196A16CE726FFD0EEA7AE66E165A6B91B073C
                                                                                                      Malicious:false
                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:SQLite Rollback Journal
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8720
                                                                                                      Entropy (8bit):1.6090980026725694
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:7MFKUUUUUUUUUU4KvR9H9vxFGiDIAEkGVvBqFl2GL7msg:77UUUUUUUUUU/FGSItPKVmsg
                                                                                                      MD5:25B78906A0487E923D7EE47280432747
                                                                                                      SHA1:4D35B3D413BF273903A473ECB6880F2CC6E28D57
                                                                                                      SHA-256:3DB70A87BC6485AE16C07163E1BC7DFC0382151B11B7D5D952479135F2315EA2
                                                                                                      SHA-512:1A01A4C3D6EE7851051E4AA00C0283D637A0C3201B6FDB0702DB876431AE66540541EE7E5240C16D958DC3CC51ED47FCB65DF70F6468CC825738282B32D19E8B
                                                                                                      Malicious:false
                                                                                                      Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):66726
                                                                                                      Entropy (8bit):5.392739213842091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:RNOpblrU6TBH44ADKZEgi41urBiyR/UdGJI9yuYxCWaYyu:6a6TZ44ADEi40rBiyRXxCFK
                                                                                                      MD5:DEB12DECB7DD6867EF485FBEC5C2A1E1
                                                                                                      SHA1:8EDD0DDF62C004A3F7DE8144686645F39A2AEDD4
                                                                                                      SHA-256:04380A62B969A933235FFCDE6A0AB761A5E343408775A2552AEC428C35FBE784
                                                                                                      SHA-512:1648D80C2AB480FC772D8692939A84A8110F2A667A37B49537731B0FF4E3520DC4932C502E06A2C611F70B78D61DC1CDB1C0A53F1A90C8E6DA87A30FE0C74898
                                                                                                      Malicious:false
                                                                                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):246
                                                                                                      Entropy (8bit):3.5020010357239357
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8mUlA+az:Qw946cPbiOxDlbYnuRKf
                                                                                                      MD5:DAAE8AE62A22957620558A6443D1C3CC
                                                                                                      SHA1:3A321DFF8E8354A79099CB2CA12C8512863D2BEE
                                                                                                      SHA-256:E7BB7A450C5A6270BDBDA5CA03BB00F3475A090280C7AB4561D1BC18641F3B1C
                                                                                                      SHA-512:CD5592B07BEA3DE7A108706F417691A2CC9CC3D2BCA29AF15EADBD783345F7F12736BCC266323AD4B97D8EC0D77D36F62E03C1C6D28483EDD8CCD46C288F9393
                                                                                                      Malicious:false
                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.9./.1.2./.2.0.2.4. . .2.1.:.5.4.:.2.4. .=.=.=.....
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16525
                                                                                                      Entropy (8bit):5.345946398610936
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                      MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                      SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                      SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                      SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                      Malicious:false
                                                                                                      Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):15114
                                                                                                      Entropy (8bit):5.372750383079515
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:d+cnka5j7Qc4BFwnNvoVQVX581hWvnpvfBk//1zrV9xO8MgevdzmgElgvgqgCT+Y:FdEGr
                                                                                                      MD5:891CBA8FED3264AACF54C3BD2F702B03
                                                                                                      SHA1:A48458FE00E837D333EBB981497419D264293E93
                                                                                                      SHA-256:BEB14D1342033DBE1C91D0335549F58919259C65F0BAE99141B9CDDB291F01E7
                                                                                                      SHA-512:082B14FD3C6263C4C91EA9E41399467A1DE3341C695202778F6377C264BD1EA299B78E1C33C64C6754495744A7D6C236B325EEA0C87E3CF55EF29244EB4EDC14
                                                                                                      Malicious:false
                                                                                                      Preview:SessionID=723285c8-c635-4abe-8161-c9599793335d.1734663258643 Timestamp=2024-12-19T21:54:18:643-0500 ThreadID=4956 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=723285c8-c635-4abe-8161-c9599793335d.1734663258643 Timestamp=2024-12-19T21:54:18:674-0500 ThreadID=4956 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=723285c8-c635-4abe-8161-c9599793335d.1734663258643 Timestamp=2024-12-19T21:54:18:674-0500 ThreadID=4956 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=723285c8-c635-4abe-8161-c9599793335d.1734663258643 Timestamp=2024-12-19T21:54:18:674-0500 ThreadID=4956 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=723285c8-c635-4abe-8161-c9599793335d.1734663258643 Timestamp=2024-12-19T21:54:18:674-0500 ThreadID=4956 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):29752
                                                                                                      Entropy (8bit):5.3949248757166925
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r9:p
                                                                                                      MD5:F7AC6098C8D42EC24DEE93EED7DF31F1
                                                                                                      SHA1:9B235D32909F2126DADD7315FAAD6A01EEC1896E
                                                                                                      SHA-256:3E05F1BA6C11373EF84C3D44C638C324020DE3140A7C2105551E86048C7FC3E5
                                                                                                      SHA-512:F80B651D49184A7E353378F8F49D3EBFBDFD92D1F55A02FBADBE15D0DC1D78F4784C09E0A87CD3DF0325750634BB7EF164E499711F4DF332FBF2CB1E5A7C4357
                                                                                                      Malicious:false
                                                                                                      Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1407294
                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:/rKdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWL07oYGZQeYIGNPB:Ta3mlind9i4ufFXpAXkrfUs0kWLxYGZQ
                                                                                                      MD5:81778DB3CD3E202CD8FEB47572C9DF55
                                                                                                      SHA1:A030EAB46FE2ED66D14270A86F44303F0D742019
                                                                                                      SHA-256:2E4A0CE023C75E0A53D82D4D08DC4ACD144039D04CEA94103C26535CB5B56998
                                                                                                      SHA-512:97BFD23BD03D6E911059092ED0C44779588CE29AE31E8FA1510A7FEE2B92B9E07AE2FFD4614D2566D369E48554269DC95DE42E062E533A4AA5EEC4DBAAAD3D1B
                                                                                                      Malicious:false
                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                      Category:dropped
                                                                                                      Size (bytes):758601
                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                      Malicious:false
                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                      Category:dropped
                                                                                                      Size (bytes):386528
                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                      Malicious:false
                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1419751
                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
                                                                                                      MD5:7867DAFF192926A49EB7516D226D452F
                                                                                                      SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
                                                                                                      SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
                                                                                                      SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
                                                                                                      Malicious:false
                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 15 x 42, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):4.068159130770307
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPlOehkxl/k4E08up:6v/lhPnhk7Tp
                                                                                                      MD5:73A86372A426944CB046310201597C59
                                                                                                      SHA1:789A575334374973D99EA12B53FBBAF90D05BCBC
                                                                                                      SHA-256:DE41C748A75CE89C3A5300923A0070D296491CA9C40460558DB892584703D532
                                                                                                      SHA-512:E0C16B1DD5BC043270D873A6F7AF2EBB8CA9D6491C7D7E30BF77540FF31D9AE5766AE6BDBDF74ACC9C0B11CC5FC5B249AF7523DC37255C5BEC66F3A0F615AD22
                                                                                                      Malicious:false
                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f4c5c8bbe940f98/1734663414853/OBEGBUTDWUidQCR
                                                                                                      Preview:.PNG........IHDR.......*............IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4440
                                                                                                      Entropy (8bit):4.815136185130878
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:nG3qyRGdqE0Z0B/5RB1HYXv6e+5khD9GTPOK0y80ud5U6hu:G3qmHE0Z0FB1HYd+5kGTPOKT83UAu
                                                                                                      MD5:563DBB5E1EE66BA95E591408784570DF
                                                                                                      SHA1:1FA01A299D861A1095844DD010F400DD40DB10B8
                                                                                                      SHA-256:62F6631044F70766D1AD5020449453F8D4702A7DC66B2799FE3DCEDB0BD9FB25
                                                                                                      SHA-512:2ACDE2A61932FA31FE0E167A2E612A4DD67574D4BD0105CC7F63E3B69CB4660A4C12726E897C94D76696CB54E1319D874FDC85517C345420CEEC953A58D76B9F
                                                                                                      Malicious:false
                                                                                                      Preview:.<!doctype html>.<html lang=en-US>.<head>. <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script>. <title>Just a moment...</title>. <meta content="width=device-width,initial-scale=1" name=viewport>. <script>. var redirectTo = "https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=favicon.ico";. var verifyCallback_CF = function(response) {. var cfForm = document.querySelector("#cfForm");. if (response && response.length > 10) {. window.location.href = redirectTo;. return;. }. };. window.onloadTurnstileCallback = function() {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAAcGNtktljfyIfzu",. callback: verifyCallback_CF,. });. };. </script>.</head>.<style>. .h1,. .h2 {. font-weight: 500. }.. * {. box-sizing: border-box;. margin: 0;. padding: 0. }.. html {. line-height: 1.15;. -webkit-text-size-adjust: 100%;. co
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4456
                                                                                                      Entropy (8bit):4.8177113875952555
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:nG3qufGdqE0Z0B/5RB1HYXv6e+5khD9GTPOK0y80ud5U6hu:G3qAHE0Z0FB1HYd+5kGTPOKT83UAu
                                                                                                      MD5:43AD69EDD982D226D22FDE4783DC4A13
                                                                                                      SHA1:FA033554F09B90B1F29AAFC6A8BB75C30F1BADE0
                                                                                                      SHA-256:BD50CFEEF78A138D5454D8AFD831A72FC3FA0BCE88FE4227C8506321CAC126D4
                                                                                                      SHA-512:CEAA57E99820D054D3E28AED1E6D4282454DC27D0117F3CD934F891B85284713DC11112DDC81580572FEE3DED3D18CF6C48D943D484BE954310BEC84F60C8C8F
                                                                                                      Malicious:false
                                                                                                      URL:https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com
                                                                                                      Preview:.<!doctype html>.<html lang=en-US>.<head>. <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script>. <title>Just a moment...</title>. <meta content="width=device-width,initial-scale=1" name=viewport>. <script>. var redirectTo = "https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=hugues.bessette@innocap.com";. var verifyCallback_CF = function(response) {. var cfForm = document.querySelector("#cfForm");. if (response && response.length > 10) {. window.location.href = redirectTo;. return;. }. };. window.onloadTurnstileCallback = function() {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAAcGNtktljfyIfzu",. callback: verifyCallback_CF,. });. };. </script>.</head>.<style>. .h1,. .h2 {. font-weight: 500. }.. * {. box-sizing: border-box;. margin: 0;. padding: 0. }.. html {. line-height: 1.15;. -webkit-text-size-adju
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                      Malicious:false
                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (47691)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):47692
                                                                                                      Entropy (8bit):5.4016459163756165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                      MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                      SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                      SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                      SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                      Malicious:false
                                                                                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4440
                                                                                                      Entropy (8bit):4.815136185130878
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:nG3qyRGdqE0Z0B/5RB1HYXv6e+5khD9GTPOK0y80ud5U6hu:G3qmHE0Z0FB1HYd+5kGTPOKT83UAu
                                                                                                      MD5:563DBB5E1EE66BA95E591408784570DF
                                                                                                      SHA1:1FA01A299D861A1095844DD010F400DD40DB10B8
                                                                                                      SHA-256:62F6631044F70766D1AD5020449453F8D4702A7DC66B2799FE3DCEDB0BD9FB25
                                                                                                      SHA-512:2ACDE2A61932FA31FE0E167A2E612A4DD67574D4BD0105CC7F63E3B69CB4660A4C12726E897C94D76696CB54E1319D874FDC85517C345420CEEC953A58D76B9F
                                                                                                      Malicious:false
                                                                                                      URL:https://3f81e730.nhubiubuniunuion.workers.dev/favicon.ico
                                                                                                      Preview:.<!doctype html>.<html lang=en-US>.<head>. <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script>. <title>Just a moment...</title>. <meta content="width=device-width,initial-scale=1" name=viewport>. <script>. var redirectTo = "https://4tv2pwqk.nhubiubuniunuion.workers.dev/?username=favicon.ico";. var verifyCallback_CF = function(response) {. var cfForm = document.querySelector("#cfForm");. if (response && response.length > 10) {. window.location.href = redirectTo;. return;. }. };. window.onloadTurnstileCallback = function() {. turnstile.render("#turnstileCaptcha", {. sitekey: "0x4AAAAAAAcGNtktljfyIfzu",. callback: verifyCallback_CF,. });. };. </script>.</head>.<style>. .h1,. .h2 {. font-weight: 500. }.. * {. box-sizing: border-box;. margin: 0;. padding: 0. }.. html {. line-height: 1.15;. -webkit-text-size-adjust: 100%;. co
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (47691)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):47692
                                                                                                      Entropy (8bit):5.4016459163756165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                      MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                      SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                      SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                      SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                      Malicious:false
                                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 15 x 42, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):4.068159130770307
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPlOehkxl/k4E08up:6v/lhPnhk7Tp
                                                                                                      MD5:73A86372A426944CB046310201597C59
                                                                                                      SHA1:789A575334374973D99EA12B53FBBAF90D05BCBC
                                                                                                      SHA-256:DE41C748A75CE89C3A5300923A0070D296491CA9C40460558DB892584703D532
                                                                                                      SHA-512:E0C16B1DD5BC043270D873A6F7AF2EBB8CA9D6491C7D7E30BF77540FF31D9AE5766AE6BDBDF74ACC9C0B11CC5FC5B249AF7523DC37255C5BEC66F3A0F615AD22
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.......*............IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 16 x 91, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):4.068159130770307
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPl9ktt+Mghkxl/k4E08up:6v/lhPEtt+Hk7Tp
                                                                                                      MD5:7AB91480AEA7225439607D093F1336E8
                                                                                                      SHA1:EC03F168957EAA5B603B931B6F57A31C39851EBD
                                                                                                      SHA-256:356579C3C9FACB84C80A4DC274682D906B64F955ACB3D4072CBAF6CD153C6B72
                                                                                                      SHA-512:0F91B011622B03BD99976D147265230986AC1B956C0650A3BBAC2A8D5C2E7A68C6C0B9CE1BB6E05174E696AD947F0338FB816B86E9AB7A52D5E048D0F7F337BD
                                                                                                      Malicious:false
                                                                                                      Preview:.PNG........IHDR.......[.............IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 16 x 91, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):4.068159130770307
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPl9ktt+Mghkxl/k4E08up:6v/lhPEtt+Hk7Tp
                                                                                                      MD5:7AB91480AEA7225439607D093F1336E8
                                                                                                      SHA1:EC03F168957EAA5B603B931B6F57A31C39851EBD
                                                                                                      SHA-256:356579C3C9FACB84C80A4DC274682D906B64F955ACB3D4072CBAF6CD153C6B72
                                                                                                      SHA-512:0F91B011622B03BD99976D147265230986AC1B956C0650A3BBAC2A8D5C2E7A68C6C0B9CE1BB6E05174E696AD947F0338FB816B86E9AB7A52D5E048D0F7F337BD
                                                                                                      Malicious:false
                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f4c593cdc435e6b/1734663279278/BdIRqyY3grkwVJZ
                                                                                                      Preview:.PNG........IHDR.......[.............IDAT.....$.....IEND.B`.
                                                                                                      File type:PDF document, version 1.4, 1 pages
                                                                                                      Entropy (8bit):7.670081885939436
                                                                                                      TrID:
                                                                                                      • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                      File name:Executed_Innocap-#81(Final.pdf
                                                                                                      File size:92'285 bytes
                                                                                                      MD5:48f8619e25ef997751385e78b02641c5
                                                                                                      SHA1:b68f02169fd44d3dda81fa1ef30e5099af59d89e
                                                                                                      SHA256:cf434f5c290cd5cba9dc5e9f72e963b307ade5b60f0f8c13837bf66248c7ca4d
                                                                                                      SHA512:606d05f695ab558556ea8cbab5a5cb693ccef0d762dbceace3964718894112585fe5fc4e096932373fca257b7dc9b2c2b3d00ac21c45564efdd30aa47658e7aa
                                                                                                      SSDEEP:1536:N22iUB7jCnnnnnrxZUveCw+jpT/GNpOIcPmP/ltPCE03idzAGcJGB9ydCUDNp:jiUB/CnnnnnbYzw87GXO90vPCEFdpcuQ
                                                                                                      TLSH:1293284348548F93A42CD3D4BF030E9C1B063B5DD4963AEF01620ECB7FA96665D9E52E
                                                                                                      File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20241218201418-08'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true.
                                                                                                      Icon Hash:62cc8caeb29e8ae0

                                                                                                      General

                                                                                                      Header:%PDF-1.4
                                                                                                      Total Entropy:7.670082
                                                                                                      Total Bytes:92285
                                                                                                      Stream Entropy:7.661529
                                                                                                      Stream Bytes:90893
                                                                                                      Entropy outside Streams:5.055208
                                                                                                      Bytes outside Streams:1392
                                                                                                      Number of EOF found:1
                                                                                                      Bytes after EOF:
                                                                                                      NameCount
                                                                                                      obj12
                                                                                                      endobj12
                                                                                                      stream2
                                                                                                      endstream2
                                                                                                      xref1
                                                                                                      trailer1
                                                                                                      startxref1
                                                                                                      /Page1
                                                                                                      /Encrypt0
                                                                                                      /ObjStm0
                                                                                                      /URI0
                                                                                                      /JS0
                                                                                                      /JavaScript0
                                                                                                      /AA0
                                                                                                      /OpenAction0
                                                                                                      /AcroForm0
                                                                                                      /JBIG2Decode0
                                                                                                      /RichMedia0
                                                                                                      /Launch0
                                                                                                      /EmbeddedFile0

                                                                                                      Image Streams

                                                                                                      IDDHASHMD5Preview
                                                                                                      73a0f0f4d4d0f0f3f2699cc61f3cd1d94dc8bb37f7a2101fb
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Dec 20, 2024 03:54:17.224987030 CET49675443192.168.2.4173.222.162.32
                                                                                                      Dec 20, 2024 03:54:22.687652111 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:22.687753916 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:22.687854052 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:22.733201981 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:22.733236074 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.960905075 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.961364985 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.961395979 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.962941885 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.963013887 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.965637922 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.965665102 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.965723038 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.965949059 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.966001987 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.966023922 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.966037989 CET44349735104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.966052055 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.966090918 CET49735443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.966486931 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.966530085 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:23.966684103 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.967278957 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:23.967297077 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.290318966 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.297218084 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:25.297266006 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.299276114 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.299370050 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:25.300296068 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:25.300499916 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.300510883 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:25.347330093 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.357131958 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:25.357167959 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.458054066 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:26.130069017 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:26.130176067 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:26.130564928 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:26.131511927 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:26.131580114 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:27.900360107 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:27.900697947 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:27.900757074 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:27.902426004 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:27.902512074 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:27.907363892 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:27.907685041 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:27.947988033 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:27.948048115 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:27.993781090 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:29.250475883 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.250536919 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.250626087 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:29.250641108 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.250660896 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.250704050 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:29.250745058 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.250833035 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:29.270174980 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:29.270201921 CET44349746104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.270229101 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:29.270253897 CET49746443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:29.432583094 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:29.432672024 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.432780981 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:29.433185101 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:29.433243990 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:30.657485962 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:30.657862902 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:30.657895088 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:30.659467936 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:30.659538031 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:30.660759926 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:30.660906076 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:30.661057949 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:30.661071062 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:30.711071014 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:31.092964888 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:31.093137980 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:31.093257904 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:31.122879982 CET49754443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:31.122944117 CET44349754104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:31.220592976 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:31.220683098 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:31.220788956 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:31.221218109 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:31.221256971 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.437768936 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.438102961 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.438164949 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.438657999 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.438960075 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.439048052 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.439100027 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.483321905 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.486819983 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.879684925 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.879725933 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.879774094 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.879823923 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.879842043 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.879862070 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.879877090 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.879913092 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.879944086 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.880074978 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.887913942 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.887985945 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.888011932 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.896327972 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.896403074 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.896419048 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.941782951 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:32.941796064 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:32.988244057 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.071787119 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.075614929 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.075680017 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.075710058 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.083528042 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.083600998 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.083617926 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.091169119 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.091231108 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.091245890 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.099138975 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.099291086 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.099307060 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.114468098 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.114566088 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.114578962 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.122359037 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.122416973 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.122428894 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.130103111 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.130163908 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.130176067 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.137989044 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.138051987 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.138067007 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.145797968 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.145874977 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.145888090 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.153481960 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.153568029 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.153580904 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.161281109 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.161353111 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.161367893 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.208463907 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.263971090 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.264241934 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.264302969 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.264624119 CET49757443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.264656067 CET44349757104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.413913012 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.413983107 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.414069891 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.414278984 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:33.414319038 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.424866915 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:33.424910069 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.424966097 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:33.425193071 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:33.425209999 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.242002964 CET4972380192.168.2.488.221.134.41
                                                                                                      Dec 20, 2024 03:54:34.362132072 CET804972388.221.134.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.362323999 CET4972380192.168.2.488.221.134.41
                                                                                                      Dec 20, 2024 03:54:34.628973007 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.629260063 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:34.629323006 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.632917881 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.633006096 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:34.633383036 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:34.633553982 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:34.633575916 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.636130095 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.636431932 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:34.636471033 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.637938023 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.638000965 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:34.638254881 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:34.638350964 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.638367891 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:34.679332972 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.684520960 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:34.684530973 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.684534073 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:34.684581995 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:34.730290890 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:34.730307102 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.070579052 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.070760012 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.070832014 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.070849895 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.070878983 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.071043015 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.071069956 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.078588009 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.078650951 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.078666925 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.090138912 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.090200901 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.090215921 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.130923033 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.130938053 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.176965952 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.177083015 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.177123070 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.177155018 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.177160025 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.177190065 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.177218914 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.177232981 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.189709902 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.191009998 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.191065073 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.191072941 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.199414968 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.199474096 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.199481964 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.228243113 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.228321075 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.228419065 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.228660107 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.228679895 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.238301039 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.254173040 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.254188061 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.262494087 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.266417027 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.266495943 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.266516924 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.274405003 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.274471045 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.274486065 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.282387972 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.282497883 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.282577991 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.282594919 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.282654047 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.290498972 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.298424006 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.298489094 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.298504114 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.300524950 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.300538063 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.306428909 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.306504965 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.306519032 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.314402103 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.314464092 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.314476967 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.330329895 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.330389023 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.330401897 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.336711884 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.336776018 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.336787939 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.343130112 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.343229055 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.343235016 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.343259096 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.343331099 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.347219944 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.349576950 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.356062889 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.356164932 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.356178045 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.356261015 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.356326103 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.356611967 CET49759443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:35.356636047 CET44349759104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.369034052 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.372800112 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.372876883 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.372886896 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.380458117 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.380559921 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.380620956 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.380630016 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.380669117 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.387968063 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.395667076 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.395704985 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.395771027 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.395781994 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.395793915 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.395827055 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.395874023 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.396151066 CET49760443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.396164894 CET44349760104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.399600983 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.399668932 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:35.399753094 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.400034904 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:35.400060892 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.510121107 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.510597944 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.510642052 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.510994911 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.511327982 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.511404991 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.511461020 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.551862001 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.551886082 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.620002031 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.622349977 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.622387886 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.623580933 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.623903990 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.624032974 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.624047041 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.624133110 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.670614958 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.951519966 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.951673985 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.951749086 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.951811075 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.951910019 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.951961040 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.951977015 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.952081919 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.952142000 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.952157021 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.959556103 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.959631920 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.959647894 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.967956066 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:36.968024969 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:36.968039989 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.007870913 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.064251900 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.064459085 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.064529896 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.065016985 CET49764443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.065047026 CET44349764104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.068887949 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:37.068914890 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.068985939 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:37.069211006 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:37.069216967 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.070806026 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.114379883 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.114402056 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.147025108 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.147109032 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.147128105 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.154994011 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.155061007 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.155076981 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.162944078 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.163024902 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.163039923 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.171015978 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.171102047 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.171134949 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.179008961 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.179080009 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.179095030 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.186949015 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.187012911 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.187026024 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.195137978 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.195219040 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.195233107 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.210808992 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.210879087 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.210892916 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.217242002 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.217315912 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.217329025 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.223680019 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.223738909 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.223753929 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.230149031 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.230230093 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.230243921 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.236654997 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.236737967 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.236769915 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.285707951 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.335279942 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.336739063 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.336806059 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.336827993 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.346426964 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.346493959 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.346508980 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.351788044 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.351864100 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.351880074 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.351942062 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.360631943 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.360650063 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.360702038 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.369142056 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.369160891 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.369215012 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.369232893 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.369261980 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.377336025 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.377398014 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.377413034 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.377470016 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.385691881 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.385710001 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.385773897 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.390156984 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.390233994 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.398243904 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.398318052 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.406358957 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.406445026 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.414746046 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.414824963 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.418860912 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.418935061 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.427074909 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.427160025 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.431377888 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.431461096 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.527483940 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.527570009 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.529164076 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.529222012 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.535681963 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.535772085 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.535787106 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.535859108 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.535866976 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.535916090 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.537079096 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.537112951 CET44349763104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.537137032 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.537175894 CET49763443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.539649010 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:37.539738894 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.539819002 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:37.540055990 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:37.540093899 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.580291986 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.580456972 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.580523968 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:37.654755116 CET49749443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:54:37.654776096 CET44349749172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.655081987 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:37.655136108 CET44349768104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.655193090 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:37.655469894 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:37.655481100 CET44349768104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.765108109 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.765125990 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:37.765172005 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.766093016 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:37.766107082 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.284992933 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.285269022 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.285283089 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.286365986 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.286863089 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.286942005 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.287014961 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.327322960 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.731074095 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.731257915 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.731309891 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.732510090 CET49765443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.732518911 CET44349765104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.774991989 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.775228977 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.775291920 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.776422977 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.776895046 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.776988983 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.777282000 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:38.819355011 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.873337030 CET44349768104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.873583078 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.873599052 CET44349768104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.877192020 CET44349768104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.877258062 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.877568960 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.877594948 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.877646923 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.877660990 CET44349768104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.877707958 CET49768443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.877985954 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.878007889 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.878079891 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.878261089 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:38.878277063 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.981236935 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.986011982 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:38.986025095 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.987150908 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.987605095 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:38.987771034 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:38.987792969 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:38.987844944 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:38.987879992 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.216727972 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.216866970 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.216933012 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.216955900 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.216984034 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.217029095 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.217087984 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.224595070 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.224680901 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.224687099 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.224730015 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.224780083 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.232924938 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.241252899 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.241324902 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.241344929 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.294745922 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.336092949 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.383136034 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.383163929 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.412318945 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.412400961 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.412417889 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.420876980 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.420936108 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.420948982 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.427791119 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.427845001 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.427858114 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.435600042 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.435676098 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.435688972 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.443542004 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.443602085 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.443614006 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.451334000 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.451400042 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.451411963 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.459378004 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.459435940 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.459448099 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.466763020 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.466830015 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.466844082 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.481566906 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.481626987 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.481642008 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.488488913 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.488545895 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.488559008 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.495560884 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.495629072 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.495640993 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.497477055 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.497595072 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.497646093 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.497658968 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.497745037 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.497788906 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.497792959 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.502432108 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.502512932 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.502527952 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.505621910 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.505685091 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.505692005 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.514080048 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.514133930 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.514142990 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.522576094 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.522627115 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.522634983 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.554976940 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.570595026 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.600506067 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.602710962 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.602798939 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.602822065 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.607702971 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.607780933 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.607795954 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.616878986 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.617006063 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.617077112 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.617091894 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.617141962 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.626115084 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.626123905 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.626204967 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.626216888 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.626275063 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.634699106 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.634706974 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.634767056 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.638983965 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.638992071 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.639049053 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.647330999 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.647397995 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.655524969 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.655586958 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.663824081 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.663883924 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.664773941 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.668097019 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.668163061 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.676501036 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.676575899 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.680605888 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.680660963 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.689049006 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.689100027 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.689141035 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.693038940 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.693089008 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.693099022 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.697170973 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.697231054 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.700803041 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.700853109 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.700860023 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.711741924 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.711791992 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.711800098 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.719499111 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.719549894 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.719556093 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.727292061 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.727344036 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.727349997 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.735097885 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.735142946 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.735148907 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.742927074 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.742973089 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.742979050 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.750766993 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.750818014 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.750827074 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.758640051 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.758692026 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.758697987 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.766264915 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.766309977 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.766315937 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.781325102 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.781375885 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.781383991 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.792509079 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.792573929 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.794104099 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.794171095 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.794186115 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.794298887 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.794358015 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.794435024 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.794435024 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.794472933 CET44349766104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.794523954 CET49766443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:39.836222887 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.836232901 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.883192062 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.883203983 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.883745909 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.883789062 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.883793116 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.888720989 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.888784885 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.888791084 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.903335094 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.903353930 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.903403997 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.903413057 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.908009052 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.908072948 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.908078909 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.908169031 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.912475109 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.921371937 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.921451092 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.921461105 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.921961069 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.925988913 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.926008940 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.926053047 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.934597969 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.934669971 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.934676886 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.937993050 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.943485022 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.943504095 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.943598032 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.947989941 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.948025942 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.948049068 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.948080063 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.956877947 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.956943989 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.965584993 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.965656996 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.970118046 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.970190048 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:39.978863955 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:39.978940010 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.003264904 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.003355980 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.075002909 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.075100899 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.082160950 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.082236052 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.085639954 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.085710049 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.094104052 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.094160080 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.095406055 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.095664978 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:40.095695972 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.096565962 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.097269058 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:40.097357035 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.097485065 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:40.098738909 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.098820925 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.102031946 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.102097988 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.109088898 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.109162092 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.114984989 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.115058899 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.118231058 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.118294001 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.123219013 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.123280048 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.126092911 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.126152992 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.126158953 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.126245975 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.126295090 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.126315117 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.126322985 CET44349769104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.126337051 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.126360893 CET49769443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.139328957 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.279879093 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:40.279927015 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.280109882 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:40.280358076 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:40.280366898 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.478507042 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.478553057 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:40.478637934 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.479362965 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:40.479382038 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.493915081 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.494854927 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:41.494883060 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.495218992 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.495575905 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:41.495640993 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.495709896 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:41.539331913 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.696561098 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.696841955 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:41.696857929 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.697319031 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.698627949 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:41.698775053 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.698934078 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:41.739341974 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.936141014 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.936211109 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:41.937359095 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:41.937531948 CET49772443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:41.937553883 CET44349772104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.138906002 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.139117956 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.139200926 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:42.139223099 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.139273882 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.139890909 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:42.139890909 CET49773443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:42.139903069 CET44349773104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.810957909 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:42.811053991 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.811165094 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:42.811393023 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:42.811434031 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.029405117 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.029732943 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:44.029798985 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.030148983 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.030445099 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:44.030523062 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.030647993 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:44.071376085 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.472974062 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.473167896 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.473232985 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:44.474572897 CET49774443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:44.474616051 CET44349774104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.477427959 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:44.477526903 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:44.477613926 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:44.477950096 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:44.477987051 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.112114906 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.112169027 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.112216949 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.112242937 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.112301111 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.112310886 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.112324953 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.112353086 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.112381935 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.113368988 CET49770443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.113382101 CET44349770104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.255620956 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.255707979 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.255948067 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.256119013 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:45.256151915 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.712794065 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.713063002 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:45.713124990 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.714224100 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.714512110 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:45.714616060 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:45.714694023 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.767116070 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:46.156677008 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.156761885 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.156933069 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:46.200129986 CET49775443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:46.200193882 CET44349775104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.480448008 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.480856895 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.480920076 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.481827974 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.482106924 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482172012 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482172012 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482223988 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482256889 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.482392073 CET44349776104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.482521057 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482521057 CET49776443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482604027 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482640028 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.482692957 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482868910 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:46.482878923 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.936085939 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:46.936176062 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:46.936258078 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:46.936655998 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:46.936738968 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:47.696785927 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:47.697035074 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:47.697052956 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:47.698028088 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:47.698093891 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:47.698398113 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:47.698456049 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:47.698534966 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:47.698539972 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:47.749608994 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:48.148248911 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.148698092 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.148763895 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.149069071 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.149450064 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.149521112 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.149631977 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.149713993 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.149761915 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.149853945 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.149897099 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.761672020 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.761723995 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.761822939 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.761858940 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.761889935 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.761938095 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.762012959 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.762053967 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.762079954 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.762254953 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.770709991 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.770787954 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.770874977 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.782596111 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.782818079 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.782881021 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.833542109 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.881556034 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.927071095 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.927134037 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.957653999 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.957741976 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.957943916 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.958009958 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.958095074 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.965265036 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.972814083 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.972870111 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.972893000 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.972955942 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.973014116 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.980331898 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.980492115 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.980570078 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.980570078 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.980639935 CET44349778104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:48.980716944 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:48.980716944 CET49778443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:54:49.000463963 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:49.000555038 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:49.000864029 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:49.000973940 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:49.001003027 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.213311911 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.213726044 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:50.213789940 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.214265108 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.214863062 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:50.214864016 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:50.214981079 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.215038061 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.255105019 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:50.658147097 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.658232927 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:50.658649921 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:50.659930944 CET49779443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:54:50.659992933 CET44349779104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132179022 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132299900 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132358074 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:52.132390022 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132472038 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132520914 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:52.132527113 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132716894 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:54:52.132771015 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:52.134032011 CET49777443192.168.2.4104.21.11.54
                                                                                                      Dec 20, 2024 03:54:52.134043932 CET44349777104.21.11.54192.168.2.4
                                                                                                      Dec 20, 2024 03:55:16.724385977 CET4972480192.168.2.488.221.134.40
                                                                                                      Dec 20, 2024 03:55:16.844831944 CET804972488.221.134.40192.168.2.4
                                                                                                      Dec 20, 2024 03:55:16.845170975 CET4972480192.168.2.488.221.134.40
                                                                                                      Dec 20, 2024 03:55:26.054447889 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:26.054486036 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:26.054543972 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:26.055231094 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:26.055246115 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:27.766910076 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:27.767369986 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:27.767385006 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:27.767956018 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:27.768681049 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:27.768938065 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:27.818026066 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:37.459582090 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:37.459757090 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:55:37.459810972 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:37.492611885 CET49827443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:55:37.492630005 CET44349827172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:26.116617918 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:26.116674900 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:26.116813898 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:26.117611885 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:26.117630959 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:27.821512938 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:27.822179079 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:27.822210073 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:27.823689938 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:27.824573040 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:27.824769974 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:27.865128040 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:37.531514883 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:37.531661987 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:37.531763077 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:39.491580009 CET49964443192.168.2.4172.217.19.228
                                                                                                      Dec 20, 2024 03:56:39.491604090 CET44349964172.217.19.228192.168.2.4
                                                                                                      Dec 20, 2024 03:56:49.017426014 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:49.017512083 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:49.017791033 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:49.017900944 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:49.017930031 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.235255003 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.237432957 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.237462997 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.238025904 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.238441944 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.238517046 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.238746881 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.279362917 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.707496881 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.707619905 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.707654953 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.707676888 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.707691908 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.707729101 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.707776070 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.718552113 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.718646049 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.718684912 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.726813078 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.726897955 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.726933002 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.770142078 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.770169973 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.817240000 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.827564955 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.878536940 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.899656057 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.903652906 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.903738022 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.903773069 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.913383961 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.913461924 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.913496017 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.921049118 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.921116114 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.921149969 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.928832054 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.928905964 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.928940058 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.929177999 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.929234028 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.929848909 CET50020443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.929910898 CET44350020104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.932724953 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.932810068 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:50.932898998 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.933521986 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:50.933603048 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.175072908 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.175407887 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.175477982 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.176578999 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.176879883 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.177006960 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.177020073 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.177062988 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.224771023 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.615370989 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.615509987 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.615601063 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.615689993 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.615712881 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.615783930 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.615828037 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.615885973 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.616146088 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.616206884 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.623935938 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.624140978 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.624202967 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.640680075 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.641010046 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.641040087 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.693480968 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.735383987 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.787278891 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.787368059 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.811136961 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.811312914 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.811343908 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.820266008 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.820350885 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.820353985 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.820383072 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.820430040 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.828299999 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.836163998 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.836242914 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.836277008 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.843816042 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.843908072 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.843936920 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.843967915 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.844021082 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.851464987 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.859639883 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.859797955 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.859828949 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.867420912 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.867495060 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.867511988 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.875403881 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.875597954 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.875627995 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.889062881 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.889158964 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.889178038 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.889205933 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.889262915 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.896168947 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:52.943419933 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:52.999357939 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.001730919 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.001838923 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.001902103 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.008470058 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.008573055 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.008658886 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.008723021 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.008783102 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.013567924 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.022876024 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.023034096 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.023063898 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.023121119 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.027481079 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.027523994 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.027569056 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.040533066 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.040570021 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.040612936 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.040679932 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.040715933 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.044754982 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.044837952 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.044898987 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.044970036 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.053306103 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.053406000 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.061814070 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.061886072 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.070489883 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.070568085 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.074994087 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.075083971 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.083468914 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.083544016 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.088038921 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.088109016 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.096707106 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.096784115 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.192074060 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.192286968 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.197231054 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.197448015 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.204292059 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.204483986 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.204576015 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.204618931 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.204638004 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.204668999 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.204798937 CET50025443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.204828978 CET44350025104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.207566977 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:53.207606077 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.207672119 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:53.207871914 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:53.207885027 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.348515987 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.348642111 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:53.348736048 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.349030972 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:53.349070072 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.422295094 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.422580004 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.422610998 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.424139977 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.424429893 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.424565077 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.424624920 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.473978996 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.563853979 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.564111948 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:54.564176083 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.565684080 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.565973997 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:54.566085100 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:54.566097021 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.566131115 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:54.566211939 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.566457987 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.612648964 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:54.866724014 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.866868019 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.866933107 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.866955042 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.867041111 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.867103100 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.867113113 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.867199898 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.867248058 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.867257118 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.879750013 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.879808903 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.879818916 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.888134003 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.888197899 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.888214111 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:54.928472042 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:54.986418009 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.032520056 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.034113884 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.034203053 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.034256935 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.034266949 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.034317017 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.034364939 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.034369946 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.034388065 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.034434080 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.042403936 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.050690889 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.050761938 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.050785065 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.058779955 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.059017897 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.059092045 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.059108973 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.062676907 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.062743902 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.062757969 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.070461988 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.070540905 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.070550919 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.078227043 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.078299999 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.078310966 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.085783005 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.085829020 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.085838079 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.093630075 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.093698025 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.093715906 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.101464033 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.101599932 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.101658106 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.101666927 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.109378099 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.109435081 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.109443903 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.124573946 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.124643087 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.124651909 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.131725073 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.131800890 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.131808996 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.138814926 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.138892889 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.138901949 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.145646095 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.145714045 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.145721912 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.152852058 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.152929068 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.152939081 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.153719902 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.198270082 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.198309898 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.203732967 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.230206966 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.230289936 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.230325937 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.237629890 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.237684011 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.237710953 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.245857000 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.245976925 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.246009111 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.253206968 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.253278017 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.253304958 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.261106014 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.261161089 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.261177063 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.269399881 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.269459963 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.269474983 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.270657063 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.272762060 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.272818089 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.272850037 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.276729107 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.276782990 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.276798010 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.276999950 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.277050972 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.277062893 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.285038948 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.285111904 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.285126925 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.285738945 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.285808086 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.285816908 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.285857916 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.293695927 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.293719053 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.293756962 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.299213886 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.299278975 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.299308062 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.302062035 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.302087069 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.302126884 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.302140951 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.302170992 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.306298971 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.306359053 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.306380033 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.310379982 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.310441971 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.310460091 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.310507059 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.313142061 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.313198090 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.313226938 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.314716101 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.314735889 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.314791918 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.320058107 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.320120096 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.320154905 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.322900057 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.322964907 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.331074953 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.331142902 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.339451075 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.339518070 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.343662977 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.343730927 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.351880074 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.351946115 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.356158018 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.356616020 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.365766048 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.418534040 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.420774937 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.420983076 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.421046972 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.425795078 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.425848007 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.425870895 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.435189962 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.435242891 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.435256004 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.435309887 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.444231987 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.444240093 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.444300890 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.444360018 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.444411039 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.452807903 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.452814102 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.452866077 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.456960917 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.456967115 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.457021952 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.463193893 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.463268995 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.465260983 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.465318918 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.468458891 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.468527079 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.472146988 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.472206116 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.473470926 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.473532915 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.475559950 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.475624084 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.475639105 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.475686073 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.475697994 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.475729942 CET44350030104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.475775003 CET50030443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.481787920 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.481846094 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.486169100 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.486234903 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.494406939 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.494476080 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.498600960 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.498660088 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.506886005 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.506948948 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.515101910 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.515162945 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.521464109 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.521519899 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.610656023 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.610727072 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.615480900 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.615555048 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.622081041 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.622148037 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.625392914 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.625452042 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.631561041 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.631639004 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.634675026 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.634741068 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.640546083 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.640640020 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.646235943 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.646318913 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.651913881 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.651976109 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.654706001 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.654759884 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.654779911 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.654803991 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.654860020 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.654860020 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.654886007 CET44350031104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.654941082 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.654941082 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.654941082 CET50031443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:55.657588959 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.657633066 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:55.657712936 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.658823967 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:55.658843040 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.267191887 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:56.267281055 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.267366886 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:56.267618895 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:56.267644882 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.876374960 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.876651049 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:56.876673937 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.877383947 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.877665997 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:56.877779007 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:56.877895117 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:56.927052975 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:57.324033976 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.324246883 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.324301004 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:57.325505018 CET50039443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:57.325524092 CET44350039104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.477557898 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.477885962 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:57.477952957 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.478342056 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.478625059 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:57.478699923 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.478748083 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:57.519361019 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.932742119 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.932813883 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.932874918 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:57.932908058 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:57.932960033 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:57.933645964 CET50040443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:57.933682919 CET44350040104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:58.205461979 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:58.205502987 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:58.205632925 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:58.205800056 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:58.205813885 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.420839071 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.422565937 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.422585964 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.423710108 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.424860954 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.425002098 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.425009012 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.425034046 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.472536087 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.864209890 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.864398003 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.864459038 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.865835905 CET50046443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.865849972 CET44350046104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.910672903 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:59.910756111 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.910846949 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:59.911098003 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:56:59.911148071 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.913705111 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.913726091 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:56:59.913794994 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.914024115 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:56:59.914031982 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.123403072 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.123675108 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.123687029 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.123956919 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.124214888 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.124258995 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.124344110 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.124408960 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.124433041 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.124492884 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.124509096 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.128211021 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.128427029 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:01.128485918 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.129951000 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.130212069 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:01.130409956 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.130465031 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:01.171375990 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.172931910 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:01.574620962 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.574795961 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.574958086 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:01.575408936 CET50051443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:01.575450897 CET44350051104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725186110 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725238085 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725272894 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725300074 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.725311995 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725353956 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.725377083 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725430012 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.725470066 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.725475073 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.733618975 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.733684063 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.733689070 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.750356913 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.750411987 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.750416040 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.799747944 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.844819069 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.892054081 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.892071962 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.939954042 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.940006971 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.940013885 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.947818041 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.947856903 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.947882891 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.947890043 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.947932959 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.955770969 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.963423014 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.963469982 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.963474035 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.963519096 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:01.963556051 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.963915110 CET50052443192.168.2.4104.18.94.41
                                                                                                      Dec 20, 2024 03:57:01.963924885 CET44350052104.18.94.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:02.017973900 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:02.017993927 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:02.018054962 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:02.018241882 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:02.018254995 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.232342958 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.233450890 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:03.233468056 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.234582901 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.235143900 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:03.235333920 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.235486031 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:03.283329964 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.704118013 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.704287052 CET44350058104.18.95.41192.168.2.4
                                                                                                      Dec 20, 2024 03:57:03.704350948 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:03.704725981 CET50058443192.168.2.4104.18.95.41
                                                                                                      Dec 20, 2024 03:57:03.704739094 CET44350058104.18.95.41192.168.2.4
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Dec 20, 2024 03:54:22.103677034 CET5823653192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:22.104055882 CET5878453192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:22.247066021 CET53507861.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:22.248918056 CET53587841.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:22.252183914 CET53582361.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:22.871218920 CET53549081.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.856960058 CET53594461.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:25.990569115 CET5029053192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:25.990776062 CET6143453192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:26.128081083 CET53614341.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:26.128813982 CET53502901.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:26.515064955 CET4927953192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:28.315005064 CET138138192.168.2.4192.168.2.255
                                                                                                      Dec 20, 2024 03:54:29.286278009 CET6284953192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:29.286449909 CET6493853192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:29.423291922 CET53628491.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:29.423981905 CET53649381.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.270445108 CET5904653192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:33.276312113 CET4997353192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:33.287246943 CET6081453192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:33.287525892 CET5402653192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:33.407968998 CET53590461.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.413342953 CET53499731.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.424140930 CET53608141.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:33.424240112 CET53540261.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:42.752603054 CET53565341.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.116225958 CET5107653192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:45.116377115 CET6405253192.168.2.41.1.1.1
                                                                                                      Dec 20, 2024 03:54:45.254528999 CET53640521.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:54:45.254573107 CET53510761.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:55:01.660945892 CET53600411.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:55:21.567404985 CET53568081.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:55:24.675373077 CET53586251.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:55:55.369451046 CET53556801.1.1.1192.168.2.4
                                                                                                      Dec 20, 2024 03:56:41.864605904 CET53620491.1.1.1192.168.2.4
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Dec 20, 2024 03:54:22.103677034 CET192.168.2.41.1.1.10x9064Standard query (0)3f81e730.nhubiubuniunuion.workers.devA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:22.104055882 CET192.168.2.41.1.1.10x7d7cStandard query (0)3f81e730.nhubiubuniunuion.workers.dev65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:25.990569115 CET192.168.2.41.1.1.10x30d8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:25.990776062 CET192.168.2.41.1.1.10x78a1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:26.515064955 CET192.168.2.41.1.1.10x657bStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:29.286278009 CET192.168.2.41.1.1.10x214cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:29.286449909 CET192.168.2.41.1.1.10xffefStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.270445108 CET192.168.2.41.1.1.10x4291Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.276312113 CET192.168.2.41.1.1.10x91dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.287246943 CET192.168.2.41.1.1.10x6a18Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.287525892 CET192.168.2.41.1.1.10x6f1cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:45.116225958 CET192.168.2.41.1.1.10x290aStandard query (0)3f81e730.nhubiubuniunuion.workers.devA (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:45.116377115 CET192.168.2.41.1.1.10x6aaaStandard query (0)3f81e730.nhubiubuniunuion.workers.dev65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Dec 20, 2024 03:54:22.248918056 CET1.1.1.1192.168.2.40x7d7cNo error (0)3f81e730.nhubiubuniunuion.workers.dev65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:22.252183914 CET1.1.1.1192.168.2.40x9064No error (0)3f81e730.nhubiubuniunuion.workers.dev104.21.11.54A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:22.252183914 CET1.1.1.1192.168.2.40x9064No error (0)3f81e730.nhubiubuniunuion.workers.dev172.67.165.46A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:26.128081083 CET1.1.1.1192.168.2.40x78a1No error (0)www.google.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:26.128813982 CET1.1.1.1192.168.2.40x30d8No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:26.845221996 CET1.1.1.1192.168.2.40x657bNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:29.423291922 CET1.1.1.1192.168.2.40x214cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:29.423291922 CET1.1.1.1192.168.2.40x214cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:29.423981905 CET1.1.1.1192.168.2.40xffefNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.407968998 CET1.1.1.1192.168.2.40x4291No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.407968998 CET1.1.1.1192.168.2.40x4291No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.413342953 CET1.1.1.1192.168.2.40x91dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.424140930 CET1.1.1.1192.168.2.40x6a18No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.424140930 CET1.1.1.1192.168.2.40x6a18No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:33.424240112 CET1.1.1.1192.168.2.40x6f1cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:45.254528999 CET1.1.1.1192.168.2.40x6aaaNo error (0)3f81e730.nhubiubuniunuion.workers.dev65IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:45.254573107 CET1.1.1.1192.168.2.40x290aNo error (0)3f81e730.nhubiubuniunuion.workers.dev104.21.11.54A (IP address)IN (0x0001)false
                                                                                                      Dec 20, 2024 03:54:45.254573107 CET1.1.1.1192.168.2.40x290aNo error (0)3f81e730.nhubiubuniunuion.workers.dev172.67.165.46A (IP address)IN (0x0001)false
                                                                                                      • 3f81e730.nhubiubuniunuion.workers.dev
                                                                                                      • https:
                                                                                                        • challenges.cloudflare.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.449746104.21.11.544435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:25 UTC707OUTGET /hugues.bessette@innocap.com HTTP/1.1
                                                                                                      Host: 3f81e730.nhubiubuniunuion.workers.dev
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:29 UTC778INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:29 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mZputOXgrAt7Lof4vt6wSXVJEJXQXQ1EYsMDEKgdey5VEziLGNwi4qFIxeG2sYW1XDnDrazwWhIcIHMUa87xAA39dMPo0kypu%2FRYC3H2XWmaEf%2FsggCn%2BrkJzSWJ%2BY38qe8r6jxyAO1BtNCKxmCD5oAE%2BnSg7hvE"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5901edd0efa3-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2068&min_rtt=1998&rtt_var=800&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2873&recv_bytes=1285&delivery_rate=1461461&cwnd=114&unsent_bytes=0&cid=9a7ddf86d5fa9d05&ts=3981&x=0"
                                                                                                      2024-12-20 02:54:29 UTC591INData Raw: 31 31 36 38 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d
                                                                                                      Data Ascii: 1168<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=
                                                                                                      2024-12-20 02:54:29 UTC1369INData Raw: 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 22 23 74 75 72 6e 73 74 69 6c 65 43 61 70 74 63 68 61 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 22 30 78 34 41 41 41 41 41 41 41 63 47 4e 74 6b 74 6c 6a 66 79 49 66 7a 75 22 2c 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 2c 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 2e 68 31 2c 0a 20
                                                                                                      Data Ascii: return; } }; window.onloadTurnstileCallback = function() { turnstile.render("#turnstileCaptcha", { sitekey: "0x4AAAAAAAcGNtktljfyIfzu", callback: verifyCallback_CF, }); }; </script></head><style> .h1,
                                                                                                      2024-12-20 02:54:29 UTC1369INData Raw: 6f 72 65 2d 6d 73 67 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 20 7d 0a 0a 20 20 2e 62 6f 64 79 2d 74 65 78 74 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 20 7d 0a 0a 20 20 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 32 72 65 6d 0a 20 20 7d 0a 0a 20 20 2e 68 65 61 64 69 6e 67 2d 69 63 6f 6e 20
                                                                                                      Data Ascii: ore-msg { font-weight: 400 } .body-text { line-height: 1.25rem; font-size: 1rem; font-weight: 400 } .icon-wrapper { display: inline-block; position: relative; top: .25rem; margin-right: .2rem } .heading-icon
                                                                                                      2024-12-20 02:54:29 UTC1135INData Raw: 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 20 7b 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 64 39 64 39 64 39 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 65 37 33 30 61 0a 20 20 20 20 7d 0a 20 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 62
                                                                                                      Data Ascii: splay: block } } @media (prefers-color-scheme:dark) { body { background-color: #222; color: #d9d9d9 } a { color: #fff } a:hover { text-decoration: underline; color: #ee730a } }</style><b
                                                                                                      2024-12-20 02:54:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.449754104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:30 UTC596OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://3f81e730.nhubiubuniunuion.workers.dev/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:31 UTC386INHTTP/1.1 302 Found
                                                                                                      Date: Fri, 20 Dec 2024 02:54:30 GMT
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      access-control-allow-origin: *
                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c59234fa08cc3-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.449757104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:32 UTC580OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://3f81e730.nhubiubuniunuion.workers.dev/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:32 UTC471INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:32 GMT
                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                      Content-Length: 47692
                                                                                                      Connection: close
                                                                                                      accept-ranges: bytes
                                                                                                      last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                      access-control-allow-origin: *
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c592e7d910f65-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:32 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                      Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                      Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                      Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                      Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                      Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                      Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                      Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                      2024-12-20 02:54:32 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                      Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.449759104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:34 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:35 UTC471INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:34 GMT
                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                      Content-Length: 47692
                                                                                                      Connection: close
                                                                                                      accept-ranges: bytes
                                                                                                      last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                      access-control-allow-origin: *
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c593c2c844338-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                      Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                      Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                      Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                      Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                      Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                      Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                                                      Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                                                      Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                                                      Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                                                      Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.449760104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:34 UTC817OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://3f81e730.nhubiubuniunuion.workers.dev/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:35 UTC1362INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:35 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 26678
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                      cross-origin-opener-policy: same-origin
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      origin-agent-cluster: ?1
                                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                      referrer-policy: same-origin
                                                                                                      document-policy: js-profiling
                                                                                                      2024-12-20 02:54:35 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 63 35 39 33 63 64 63 34 33 35 65 36 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8f4c593cdc435e6b-EWRalt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:35 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                      Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                      Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                      Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                      Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                      Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                      Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                      Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                      2024-12-20 02:54:35 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                      Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.449763104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:36 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c593cdc435e6b&lang=auto HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:36 UTC331INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:36 GMT
                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                      Content-Length: 117887
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5947fd794338-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:36 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77
                                                                                                      Data Ascii: ","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_feedback_report":"Having%20trouble%3F","turnstile_expired":"Expired","turnstile_refresh":"Refresh","outdated_browser":"Your%20brow
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 2c 67 39 2c 67 66 2c 67 67 2c 67 68 2c 67 72 2c 67 43 2c 67 47 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 35 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 31 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 39 36 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 31 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 30 34 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 36 29 29
                                                                                                      Data Ascii: ,g9,gf,gg,gh,gr,gC,gG,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(607))/1+-parseInt(gI(515))/2+-parseInt(gI(1131))/3+parseInt(gI(880))/4+-parseInt(gI(496))/5+parseInt(gI(391))/6+-parseInt(gI(504))/7*(parseInt(gI(726))
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 75 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 2c 30 29 2c 66 76 3d 7b 7d 2c 66 76 5b 67 4a 28 31 31 37 33 29 5d 3d 27 6f 27 2c 66 76 5b 67 4a 28 31 31 38 37 29 5d 3d 27 73 27 2c 66 76 5b 67 4a 28 35 31 33 29 5d 3d 27 75 27 2c 66 76 5b 67 4a 28 31 33 32 35 29 5d 3d 27 7a 27 2c 66 76 5b 67 4a 28 37 30 32 29 5d 3d 27 6e 27 2c 66 76 5b 67 4a 28 31 34 34 30 29 5d 3d 27 49 27 2c 66 76 5b 67 4a 28 31 33 30 36 29 5d 3d 27 62 27 2c 66 77 3d 66 76 2c 65 4d 5b 67 4a 28 39 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 58 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 58 3d 67 4a 2c 6f 3d 7b 27 48 4b 6a 42 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 70 73 4f 62 64 27 3a 66
                                                                                                      Data Ascii: u,0)}):setTimeout(fu,0),fv={},fv[gJ(1173)]='o',fv[gJ(1187)]='s',fv[gJ(513)]='u',fv[gJ(1325)]='z',fv[gJ(702)]='n',fv[gJ(1440)]='I',fv[gJ(1306)]='b',fw=fv,eM[gJ(915)]=function(g,h,i,j,hX,o,x,B,C,D,E,F){if(hX=gJ,o={'HKjBO':function(G,H){return G+H},'psObd':f
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 42 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 5a 28 36 38 30 29 5d 28 6b 5b 68 5a 28 31 35 38 39 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 68 5a 28 36 30 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4a 28 36 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 30 2c 64 2c 65 2c 66 2c 67 29 7b 69 30 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 30 28 39 37 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 64 5b 69 30 28 31 35 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69
                                                                                                      Data Ascii: i[l[m]][o]))&&(fB(i[l[m]][o])||h[n][hZ(680)](k[hZ(1589)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][hZ(609)](function(s){return'o.'+s})},eM[gJ(611)]=function(i0,d,e,f,g){i0=gJ,d={},d[i0(970)]=function(h,i){return h*i},d[i0(1599)]=function(h,i){return h<<i
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 5d 2c 65 4d 5b 69 32 28 32 32 36 29 5d 5b 69 32 28 33 37 30 29 5d 29 2c 27 2f 27 29 2b 65 4d 5b 69 32 28 32 32 36 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 69 32 28 32 32 36 29 5d 5b 69 32 28 31 33 31 32 29 5d 2c 73 3d 7b 7d 2c 73 5b 69 32 28 34 35 34 29 5d 3d 65 4d 5b 69 32 28 32 32 36 29 5d 5b 69 32 28 34 35 34 29 5d 2c 73 5b 69 32 28 31 32 30 34 29 5d 3d 65 4d 5b 69 32 28 32 32 36 29 5d 5b 69 32 28 31 32 30 34 29 5d 2c 73 5b 69 32 28 31 30 37 32 29 5d 3d 65 4d 5b 69 32 28 32 32 36 29 5d 5b 69 32 28 31 30 37 32 29 5d 2c 73 5b 69 32 28 31 34 33 37 29 5d 3d 65 4d 5b 69 32 28 32 32 36 29 5d 5b 69 32 28 31 32 37 33 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 69 32 28 31 35 37 37 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 69 32 28 39 33 38
                                                                                                      Data Ascii: ],eM[i2(226)][i2(370)]),'/')+eM[i2(226)].cH,'/')+eM[i2(226)][i2(1312)],s={},s[i2(454)]=eM[i2(226)][i2(454)],s[i2(1204)]=eM[i2(226)][i2(1204)],s[i2(1072)]=eM[i2(226)][i2(1072)],s[i2(1437)]=eM[i2(226)][i2(1273)],x=s,B=new eM[(i2(1577))](),!B)return;C=i2(938
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 31 65 33 29 3a 28 76 3d 7b 7d 2c 76 5b 69 35 28 31 33 36 34 29 5d 3d 66 2c 76 5b 69 35 28 39 33 36 29 5d 3d 67 2c 76 5b 69 35 28 33 36 39 29 5d 3d 68 2c 76 5b 69 35 28 35 35 34 29 5d 3d 69 2c 76 5b 69 35 28 38 35 35 29 5d 3d 6a 2c 78 3d 76 2c 65 4d 5b 69 35 28 31 30 39 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 37 29 7b 69 37 3d 69 35 2c 65 4d 5b 69 37 28 31 35 38 33 29 5d 28 78 2c 75 6e 64 65 66 69 6e 65 64 2c 73 5b 69 37 28 35 32 30 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 69 35 28 31 30 39 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 38 29 7b 69 38 3d 69 35 2c 65 4d 5b 69 38 28 36 31 31 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 35 28 34 33 38 29 5d 5b 69 35 28 34 35 33 29 5d 28 69 35 28 31 33 38 36 29 2c 66 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27
                                                                                                      Data Ascii: 1e3):(v={},v[i5(1364)]=f,v[i5(936)]=g,v[i5(369)]=h,v[i5(554)]=i,v[i5(855)]=j,x=v,eM[i5(1090)](function(i7){i7=i5,eM[i7(1583)](x,undefined,s[i7(520)])},10),eM[i5(1090)](function(i8){i8=i5,eM[i8(611)]()},1e3),eM[i5(438)][i5(453)](i5(1386),f));continue;case'
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 67 47 5b 67 4a 28 36 37 34 29 5d 3d 67 63 2c 67 47 5b 67 4a 28 38 36 33 29 5d 3d 67 62 2c 67 47 5b 67 4a 28 38 33 36 29 5d 3d 67 6d 2c 67 47 5b 67 4a 28 35 39 32 29 5d 3d 67 6c 2c 67 47 5b 67 4a 28 31 31 33 39 29 5d 3d 67 6b 2c 67 47 5b 67 4a 28 33 39 34 29 5d 3d 67 6a 2c 67 47 5b 67 4a 28 31 30 33 35 29 5d 3d 67 34 2c 67 47 5b 67 4a 28 31 35 38 31 29 5d 3d 67 46 2c 67 47 5b 67 4a 28 32 31 38 29 5d 3d 67 38 2c 67 47 5b 67 4a 28 36 38 32 29 5d 3d 67 35 2c 67 47 5b 67 4a 28 31 30 38 34 29 5d 3d 67 31 2c 67 47 5b 67 4a 28 31 31 39 36 29 5d 3d 67 30 2c 65 4d 5b 67 4a 28 31 32 33 30 29 5d 3d 67 47 2c 66 75 6e 63 74 69 6f 6e 28 6a 74 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 74 3d 67 4a 2c 64 3d 7b 27 77 52 69 63 50 27 3a 6a 74 28 36 39 36 29 2c 27
                                                                                                      Data Ascii: gG[gJ(674)]=gc,gG[gJ(863)]=gb,gG[gJ(836)]=gm,gG[gJ(592)]=gl,gG[gJ(1139)]=gk,gG[gJ(394)]=gj,gG[gJ(1035)]=g4,gG[gJ(1581)]=gF,gG[gJ(218)]=g8,gG[gJ(682)]=g5,gG[gJ(1084)]=g1,gG[gJ(1196)]=g0,eM[gJ(1230)]=gG,function(jt,d,e,f,g){return jt=gJ,d={'wRicP':jt(696),'
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 75 61 65 5a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6a 45 65 49 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 57 4d 6a 63 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 69 79 69 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6f 6d 50 4d 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 64 72 4c 53 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4d 52 55 44 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                                      Data Ascii: N':function(h,i){return h-i},'uaeZw':function(h,i){return h>i},'jEeIU':function(h,i){return h==i},'WMjcl':function(h,i){return h(i)},'Jiyib':function(h,i){return h<i},'omPMu':function(h,i){return h<<i},'drLSu':function(h,i){return h&i},'MRUDb':function(h,
                                                                                                      2024-12-20 02:54:36 UTC1369INData Raw: 63 74 69 6f 6e 28 4f 2c 50 2c 6a 78 29 7b 72 65 74 75 72 6e 20 6a 78 3d 6a 77 2c 64 5b 6a 78 28 31 35 34 30 29 5d 28 4f 2c 50 29 7d 2c 27 76 4f 50 46 66 27 3a 64 5b 6a 77 28 37 38 31 29 5d 2c 27 53 6f 49 49 6b 27 3a 64 5b 6a 77 28 33 30 31 29 5d 2c 27 67 4f 49 55 62 27 3a 64 5b 6a 77 28 31 34 33 30 29 5d 7d 2c 64 5b 6a 77 28 39 37 31 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 6a 77 28 35 37 30 29 5d 3b 4b 2b 3d 31 29 69 66 28 6a 77 28 31 36 30 34 29 3d 3d 3d 64 5b 6a 77 28 33 35 34 29 5d 29 72 65 74 75 72 6e 21 21 5b 5d 3b 65 6c 73 65 20 69 66 28 4c 3d 69 5b 6a 77 28 38 36 34 29 5d 28
                                                                                                      Data Ascii: ction(O,P,jx){return jx=jw,d[jx(1540)](O,P)},'vOPFf':d[jw(781)],'SoIIk':d[jw(301)],'gOIUb':d[jw(1430)]},d[jw(971)](null,i))return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[jw(570)];K+=1)if(jw(1604)===d[jw(354)])return!![];else if(L=i[jw(864)](


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.449764104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:36 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:37 UTC240INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:36 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 61
                                                                                                      Connection: close
                                                                                                      cache-control: max-age=2629800, public
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c59489f7a42ce-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.449765104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:38 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:38 UTC240INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:38 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 61
                                                                                                      Connection: close
                                                                                                      cache-control: max-age=2629800, public
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c59530b1f42ca-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.449766104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:38 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c593cdc435e6b&lang=auto HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:39 UTC331INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:39 GMT
                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                      Content-Length: 114470
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c59561b0732ee-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:39 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65
                                                                                                      Data Ascii: _delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_timeout":"Timed%20out","turnstile
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 36 2c 67 37 2c 67 78 2c 67 45 2c 67 34 2c 67 35 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 37 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 37 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 31 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 37 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 34 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74
                                                                                                      Data Ascii: ,fX,fY,g2,g3,g6,g7,gx,gE,g4,g5){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1300))/1*(-parseInt(gI(1127))/2)+-parseInt(gI(1487))/3*(-parseInt(gI(1329))/4)+-parseInt(gI(413))/5+-parseInt(gI(587))/6+parseInt(gI(1594))/7+-parseInt
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 75 57 58 4b 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4a 68 52 65 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 5a 47 4d 65 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4d 46 61 49 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 54 42 68 4b 53 27 3a 67 4b 28 36 37 34 29 2c 27 6d 79 46 71 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 53 54 73 70 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 55 6b 4b 46 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                                      Data Ascii: return h==i},'uWXKY':function(h,i){return h<i},'JhReC':function(h,i){return h<<i},'ZGMeE':function(h,i){return i&h},'MFaIm':function(h,i){return h<<i},'TBhKS':gK(674),'myFqP':function(h,i){return h&i},'STspf':function(h,i){return h!=i},'UkKFd':function(h,
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 3b 64 5b 67 4e 28 31 32 34 35 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 67 4e 28 36 31 37 29 5d 28 48 2c 31 29 7c 31 26 4d 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4e 28 39 37 34 29 5d 28 64 5b 67 4e 28 39 32 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 64 5b 67 4e 28 31 30 38 30 29 5d 28 64 5b 67 4e 28 31 35 37 32 29 5d 28 2b 2b 47 2c 34 29 2c 30 29 26 26 28 69 28 29 2c 6a 3d 30 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 4e 28 31 37 30 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 34 34 7c 31 26 4d 2c 64 5b 67 4e 28 31 30 35 36 29 5d 28 49 2c 6a
                                                                                                      Data Ascii: ;d[gN(1245)](16,s);H=d[gN(617)](H,1)|1&M,j-1==I?(I=0,G[gN(974)](d[gN(925)](o,H)),H=0):I++,M>>=1,s++);}else d[gN(1080)](d[gN(1572)](++G,4),0)&&(i(),j=0);D--,0==D&&(D=Math[gN(1705)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=H<<1.44|1&M,d[gN(1056)](I,j
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 4e 28 34 35 39 29 5d 28 6a 2c 31 29 29 7b 47 5b 67 4e 28 39 37 34 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 4e 28 31 30 38 31 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4b 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 64 5b 67 4f 28 31 30 35 36 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 4f 28 36 39 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 50 29 7b 72 65 74 75 72 6e 20 67 50 3d 67 4f 2c 68 5b 67 50 28 31 37 36 30 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 51 2c 73 2c 78 2c 42 2c
                                                                                                      Data Ascii: );for(;;)if(H<<=1,I==d[gN(459)](j,1)){G[gN(974)](o(H));break}else I++;return G[gN(1081)]('')},'j':function(h,gO){return gO=gK,null==h?'':d[gO(1056)]('',h)?null:f.i(h[gO(695)],32768,function(i,gP){return gP=gO,h[gP(1760)](i)})},'i':function(i,j,o,gQ,s,x,B,
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 51 28 38 32 32 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 51 28 31 30 38 31 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 67 51 28 31 37 30 35 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 42 3d 3d 3d 4f 29 4f 3d 64 5b 67 51 28 34 31 31 29 5d 28 45 2c 45 5b 67 51 28 34 39 35 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 51 28 39 37 34 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 67 51 28 34 39 35 29 5d 28 30
                                                                                                      Data Ascii: 0&&(H=j,G=o(I++)),J|=(d[gQ(822)](0,N)?1:0)*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 2:return D[gQ(1081)]('')}if(0==x&&(x=Math[gQ(1705)](2,C),C++),s[O])O=s[O];else if(B===O)O=d[gQ(411)](E,E[gQ(495)](0));else return null;D[gQ(974)](O),s[B++]=E+O[gQ(495)](0
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 28 37 39 38 29 5d 5b 68 34 28 31 31 37 33 29 5d 3f 69 5b 68 34 28 36 39 39 29 5d 28 27 68 2f 27 2b 65 4d 5b 68 34 28 37 39 38 29 5d 5b 68 34 28 31 31 37 33 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 68 34 28 36 39 39 29 5d 28 69 5b 68 34 28 36 39 39 29 5d 28 69 5b 68 34 28 31 32 32 37 29 5d 28 69 5b 68 34 28 37 35 37 29 5d 2c 6c 29 2b 68 34 28 31 34 35 32 29 2c 31 29 2b 68 34 28 34 39 33 29 2b 65 4d 5b 68 34 28 37 39 38 29 5d 5b 68 34 28 31 35 32 37 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 34 28 37 39 38 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 68 34 28 37 39 38 29 5d 5b 68 34 28 37 31 39 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 68 34 28 31 35 39 36 29 5d 3d 65 4d 5b 68 34 28 37 39 38 29 5d 5b 68 34 28 31 35 39 36 29 5d 2c 6e 5b 68 34 28 31 37 35 38 29 5d 3d 65 4d 5b 68
                                                                                                      Data Ascii: (798)][h4(1173)]?i[h4(699)]('h/'+eM[h4(798)][h4(1173)],'/'):'',m=i[h4(699)](i[h4(699)](i[h4(1227)](i[h4(757)],l)+h4(1452),1)+h4(493)+eM[h4(798)][h4(1527)],'/')+eM[h4(798)].cH+'/'+eM[h4(798)][h4(719)],n={},n[h4(1596)]=eM[h4(798)][h4(1596)],n[h4(1758)]=eM[h
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 27 29 2c 6e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6d 5b 6e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6f 3d 66 5b 68 37 28 31 36 33 32 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 73 3d 68 37 28 31 33 30 39 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 78 3d 28 76 3d 7b 7d 2c 76 5b 68 37 28 37 34 36 29 5d 3d 68 37 28 37 33 37 29 2c 76 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 72 65 74 75 72 6e 21 5b 5d 3b 63 61 73 65 27 34 27 3a 6c 5b 68 37 28 39 34 33 29 5d 28 6f 5b 68 37 28 31 31 34 39 29 5d 28 73 29 2c 2d 31 29 3f 65 4d 5b 68 37 28 39 36 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 38 29 7b 68 38 3d 68 37 2c 65 4d 5b 68 38 28 31 36 38 33 29 5d 28 29 7d 2c 31 65 33 29 3a 28 42 3d 7b 7d 2c 42 5b 68 37
                                                                                                      Data Ascii: '),n=0;!![];){switch(m[n++]){case'0':o=f[h7(1632)]();continue;case'1':s=h7(1309);continue;case'2':x=(v={},v[h7(746)]=h7(737),v);continue;case'3':return![];case'4':l[h7(943)](o[h7(1149)](s),-1)?eM[h7(962)](function(h8){h8=h7,eM[h8(1683)]()},1e3):(B={},B[h7
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 29 5d 28 66 79 29 26 26 21 65 4d 5b 69 42 28 38 31 38 29 5d 5b 69 42 28 31 34 38 34 29 5d 26 26 63 5b 69 42 28 39 39 37 29 5d 28 65 2d 66 53 2c 64 29 3f 66 65 28 29 3a 63 5b 69 42 28 37 39 34 29 5d 28 63 5b 69 42 28 31 31 30 32 29 5d 2c 63 5b 69 42 28 36 39 37 29 5d 29 3f 65 28 66 2e 69 64 29 3a 63 5b 69 42 28 39 35 35 29 5d 28 66 66 29 7d 2c 31 65 33 29 29 2c 66 57 3d 7b 7d 2c 66 57 5b 67 4a 28 31 34 38 34 29 5d 3d 21 5b 5d 2c 66 57 5b 67 4a 28 31 30 37 34 29 5d 3d 65 59 2c 66 57 5b 67 4a 28 31 30 31 38 29 5d 3d 66 4b 2c 66 57 5b 67 4a 28 31 31 30 36 29 5d 3d 66 50 2c 66 57 5b 67 4a 28 31 36 31 30 29 5d 3d 66 51 2c 66 57 5b 67 4a 28 33 39 38 29 5d 3d 66 4c 2c 66 57 5b 67 4a 28 37 39 33 29 5d 3d 66 52 2c 66 57 5b 67 4a 28 31 33 34 39 29 5d 3d 66 4f 2c 66
                                                                                                      Data Ascii: )](fy)&&!eM[iB(818)][iB(1484)]&&c[iB(997)](e-fS,d)?fe():c[iB(794)](c[iB(1102)],c[iB(697)])?e(f.id):c[iB(955)](ff)},1e3)),fW={},fW[gJ(1484)]=![],fW[gJ(1074)]=eY,fW[gJ(1018)]=fK,fW[gJ(1106)]=fP,fW[gJ(1610)]=fQ,fW[gJ(398)]=fL,fW[gJ(793)]=fR,fW[gJ(1349)]=fO,f


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.449769104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:38 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 3292
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      CF-Challenge: nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:38 UTC3292OUTData Raw: 76 5f 38 66 34 63 35 39 33 63 64 63 34 33 35 65 36 62 3d 50 41 73 31 2d 31 6e 31 6b 31 35 31 68 31 66 38 36 79 38 36 53 64 44 53 44 42 4d 4e 44 4d 36 44 64 5a 42 37 44 6b 5a 36 51 38 36 5a 37 32 36 75 4f 31 37 6c 70 53 4f 6c 2d 69 41 44 6a 36 6d 64 6e 37 36 45 6e 31 36 47 72 36 4d 76 57 36 4e 49 64 36 42 73 69 31 51 4f 36 57 31 6e 2d 49 36 68 38 6c 36 63 36 44 6f 4f 36 6a 2d 32 38 54 69 24 66 70 32 44 33 6e 36 76 61 63 6a 78 58 6c 65 39 74 69 36 47 6c 6e 71 36 6e 6c 76 4c 4f 36 69 69 6c 69 36 51 66 44 56 58 6f 56 6e 4d 76 4c 74 31 31 36 75 56 69 42 72 70 4d 4f 36 5a 53 5a 58 69 31 69 4f 36 4d 56 6e 38 44 5a 36 44 54 6f 45 36 6e 61 51 4d 64 53 5a 56 55 6d 7a 71 6a 66 24 31 36 69 36 47 73 4e 6d 55 6d 2d 36 65 73 36 51 49 55 44 37 44 33 6d 36 6d 73 36 79 31
                                                                                                      Data Ascii: v_8f4c593cdc435e6b=PAs1-1n1k151h1f86y86SdDSDBMNDM6DdZB7DkZ6Q86Z726uO17lpSOl-iADj6mdn76En16Gr6MvW6NId6Bsi1QO6W1n-I6h8l6c6DoO6j-28Ti$fp2D3n6vacjxXle9ti6Glnq6nlvLO6iili6QfDVXoVnMvLt116uViBrpMO6ZSZXi1iO6MVn8DZ6DToE6naQMdSZVUmzqjf$16i6GsNmUm-6es6QIUD7D3m6ms6y1
                                                                                                      2024-12-20 02:54:39 UTC747INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:39 GMT
                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                      Content-Length: 149632
                                                                                                      Connection: close
                                                                                                      cf-chl-gen: NJPLc60PdIkPM1B7hLOqzFoU1wdN43qoz3tu1k6j0Bb3f0o4WxjfOOZVBR+r+24Qmqr3w6cdPLh0B/+ygN11HxS6BjWH1R42q9nUVpXwdQx9gdjOb0WgKMejHICId9MiTTPJnAe+A3bGEtnhn7u6aaSbC72hgutgRpFeoxVNbJG3ZcyNMSgDFcld2HSOkzlpf51T237ZRd37N/l3E2tdo4obPrqYgUSLFsZvb8wwh2doFkOXhP1D0C3am2eOyQs34viZKtmUsssSz+F5dz5ISYb0ReW8eoPxAF+xIxFEvA91oQQ+hyDQbiJwWNm9MpB+kCDKOeXN+NmI3cqo2lO9SYsvaOW6Hv9Yd7ZX2dfOdbjFmpG60ljPib5F7hZXG8kKC2ushYcDMaIGPUGs2ppeXV1ZcDprMrorfb340AxrFD8dmerti2EqT76i7XLiLWEycKz7QnfVpxVLWdlnHKn+K5uGgczblymo/ANuHTpNiHD6cTs=$UxGODHHfjvDU+ktH
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5956a9d542dd-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:39 UTC622INData Raw: 67 6f 2b 43 61 6d 31 58 6d 58 61 51 6c 33 68 61 63 46 74 37 70 6e 4b 42 6b 34 68 36 64 59 6d 44 6d 36 65 75 68 6f 57 64 70 5a 4f 75 69 70 4f 4b 6c 59 53 4a 64 4b 68 37 6c 61 4f 51 6e 4a 32 2f 68 4c 75 45 6c 61 75 66 6f 63 79 59 6d 62 75 6c 76 4d 48 42 7a 37 43 4f 6c 35 71 6a 32 4e 50 54 31 64 4f 63 72 70 2b 77 70 62 2f 45 32 75 54 49 78 61 50 63 78 63 36 37 35 50 44 49 74 4f 6a 58 34 4e 66 4b 32 2b 54 61 31 76 54 64 33 76 54 42 38 63 7a 6c 33 75 58 62 43 4d 72 64 2b 2b 48 41 79 63 6e 77 7a 77 37 4e 35 42 62 54 42 66 6e 6a 31 77 6e 34 47 4e 66 32 44 69 4d 65 41 42 62 2b 2f 65 49 6d 4a 2b 49 72 4a 77 55 73 2f 4f 30 69 2f 65 76 6e 4e 77 59 54 41 69 6f 4a 4c 42 49 74 45 67 70 41 4c 41 30 6b 41 2f 67 77 53 43 6b 61 4f 55 73 74 54 43 68 43 48 51 30 73 56 67 77
                                                                                                      Data Ascii: go+Cam1XmXaQl3hacFt7pnKBk4h6dYmDm6euhoWdpZOuipOKlYSJdKh7laOQnJ2/hLuElaufocyYmbulvMHBz7COl5qj2NPT1dOcrp+wpb/E2uTIxaPcxc675PDItOjX4NfK2+Ta1vTd3vTB8czl3uXbCMrd++HAycnwzw7N5BbTBfnj1wn4GNf2DiMeABb+/eImJ+IrJwUs/O0i/evnNwYTAioJLBItEgpALA0kA/gwSCkaOUstTChCHQ0sVgw
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 6b 35 4a 32 56 61 51 30 5a 65 4b 32 74 48 4e 54 4d 30 5a 30 6c 6d 64 46 74 64 4e 7a 64 72 4f 6d 35 32 56 59 42 65 64 30 5a 44 51 34 56 6d 67 47 35 63 66 57 35 4f 61 45 35 54 64 35 42 79 64 59 70 35 6c 4a 2b 41 6e 47 6d 4d 6b 4a 64 62 5a 6c 31 6d 6d 47 5a 69 64 47 4e 6c 6d 59 75 64 68 61 4f 65 67 72 43 4c 68 34 57 34 6c 58 65 53 69 62 36 2f 6d 4b 36 74 78 59 57 44 67 71 4b 59 69 71 65 6d 69 36 48 46 30 61 65 77 77 73 2b 78 6f 37 69 6b 77 63 61 78 72 49 2f 62 79 4e 57 65 72 4c 58 6a 76 4d 57 6d 70 71 4b 34 34 71 50 57 7a 4e 7a 65 35 4c 72 4a 7a 4b 36 78 76 38 4b 78 39 50 6a 63 33 73 33 2b 2b 4d 7a 78 33 39 77 48 32 77 48 69 30 76 6e 4b 33 4d 33 6c 32 73 33 48 44 77 62 63 7a 2b 72 56 43 51 55 50 38 4e 66 32 36 2f 54 79 47 78 33 74 49 2f 6a 79 39 4f 6a 78 34
                                                                                                      Data Ascii: k5J2VaQ0ZeK2tHNTM0Z0lmdFtdNzdrOm52VYBed0ZDQ4VmgG5cfW5OaE5Td5BydYp5lJ+AnGmMkJdbZl1mmGZidGNlmYudhaOegrCLh4W4lXeSib6/mK6txYWDgqKYiqemi6HF0aewws+xo7ikwcaxrI/byNWerLXjvMWmpqK44qPWzNze5LrJzK6xv8Kx9Pjc3s3++Mzx39wH2wHi0vnK3M3l2s3HDwbcz+rVCQUP8Nf26/TyGx3tI/jy9Ojx4
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 47 52 47 74 72 4c 47 5a 54 57 54 51 34 57 56 6f 31 66 6c 31 30 50 58 64 68 59 6a 31 2b 5a 58 78 46 65 32 6c 71 52 57 78 74 68 45 31 38 5a 6c 4e 70 61 6e 42 6b 5a 47 4f 45 68 57 64 71 64 48 69 43 59 35 79 67 6f 59 43 66 70 48 2b 41 71 4b 75 45 65 47 69 6f 72 4a 36 4f 71 6d 79 31 70 37 70 33 74 5a 70 30 70 71 32 37 63 36 4e 31 67 61 33 45 6e 36 6e 4a 79 4b 6e 44 69 61 72 4e 70 62 7a 50 6e 35 43 67 69 4b 43 6a 78 38 4b 56 31 70 71 75 75 70 72 65 6f 4c 6d 62 75 39 50 47 31 63 62 6f 79 38 66 4c 77 65 32 37 79 4f 4c 6d 76 61 36 6f 36 2b 7a 31 38 75 4f 38 7a 4d 6e 71 7a 64 54 31 31 4e 6e 68 38 73 54 6b 43 50 66 47 36 41 45 47 2b 2b 58 72 7a 2b 76 65 44 64 2f 76 31 41 63 54 34 39 62 75 45 50 4d 62 39 65 77 45 2b 50 59 6e 35 68 33 37 39 51 67 4c 2b 69 33 6e 43 43
                                                                                                      Data Ascii: GRGtrLGZTWTQ4WVo1fl10PXdhYj1+ZXxFe2lqRWxthE18ZlNpanBkZGOEhWdqdHiCY5ygoYCfpH+AqKuEeGiorJ6Oqmy1p7p3tZp0pq27c6N1ga3En6nJyKnDiarNpbzPn5CgiKCjx8KV1pquupreoLmbu9PG1cboy8fLwe27yOLmva6o6+z18uO8zMnqzdT11Nnh8sTkCPfG6AEG++Xrz+veDd/v1AcT49buEPMb9ewE+PYn5h379QgL+i3nCC
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 65 48 42 7a 64 6a 78 31 53 46 52 68 54 33 74 36 50 45 36 49 53 45 46 2b 68 30 4a 49 62 59 2b 50 53 49 4b 41 54 49 68 2f 59 45 35 6f 69 48 4a 36 6d 58 70 35 66 6c 70 7a 6b 32 52 36 6d 70 46 78 66 5a 32 5a 67 47 32 45 71 58 69 78 73 6d 35 76 68 36 32 52 64 6d 2b 70 71 35 75 75 70 6e 69 76 76 4b 71 76 6a 70 61 34 6b 62 44 41 77 71 75 2f 6c 6f 6a 51 79 38 4f 79 30 70 32 48 70 73 6e 54 6d 61 2b 6b 6c 4d 6d 6f 76 35 72 61 6f 72 75 32 30 37 44 41 36 4e 4f 6a 79 4d 65 6c 72 72 72 61 32 73 6a 52 36 4e 48 4e 7a 71 2b 76 39 64 72 70 74 4d 6a 32 73 76 58 4e 2f 64 6a 51 39 72 37 66 38 73 63 48 78 65 50 4b 39 38 6f 53 7a 51 55 48 30 76 63 4b 79 76 45 50 42 39 49 53 38 50 6e 5a 47 68 33 68 44 74 7a 75 4a 68 4c 31 4a 52 55 4e 49 4f 6f 50 47 53 34 4f 4c 6a 55 4f 47 41 34
                                                                                                      Data Ascii: eHBzdjx1SFRhT3t6PE6ISEF+h0JIbY+PSIKATIh/YE5oiHJ6mXp5flpzk2R6mpFxfZ2ZgG2EqXixsm5vh62Rdm+pq5uupnivvKqvjpa4kbDAwqu/lojQy8Oy0p2HpsnTma+klMmov5raoru207DA6NOjyMelrrra2sjR6NHNzq+v9drptMj2svXN/djQ9r7f8scHxePK98oSzQUH0vcKyvEPB9IS8PnZGh3hDtzuJhL1JRUNIOoPGS4OLjUOGA4
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 48 4d 36 59 33 52 6a 57 56 68 56 58 33 71 41 61 56 65 44 59 56 31 6e 68 32 52 46 5a 6f 74 6e 56 47 4f 4b 56 6c 4f 55 63 32 69 5a 59 48 39 59 6c 61 52 79 6d 4a 4b 42 71 6d 65 49 67 33 69 5a 6d 4b 68 2f 6e 59 61 71 6f 34 39 75 6b 36 69 74 67 35 6d 77 64 6f 68 33 6f 5a 2b 79 66 71 37 45 74 4b 69 34 78 49 76 4b 77 4d 6e 46 69 38 61 7a 70 62 33 47 6b 63 66 42 79 64 43 59 71 38 36 76 73 4e 57 33 76 4f 47 61 31 37 6e 51 70 62 61 6f 74 65 7a 72 7a 38 48 6c 37 39 76 76 36 4f 2f 76 39 73 66 74 79 72 54 70 75 74 72 70 39 4e 54 51 30 64 6a 79 31 50 33 41 39 39 2b 39 33 51 33 6f 35 65 6f 48 38 39 33 2b 43 4e 4c 68 39 52 44 37 39 51 6f 54 2f 66 6a 57 41 78 67 56 38 2b 41 65 33 78 33 67 36 51 76 38 4c 2b 37 2b 44 2b 7a 78 45 78 50 78 49 54 6b 58 38 68 41 4c 43 76 58 35
                                                                                                      Data Ascii: HM6Y3RjWVhVX3qAaVeDYV1nh2RFZotnVGOKVlOUc2iZYH9YlaRymJKBqmeIg3iZmKh/nYaqo49uk6itg5mwdoh3oZ+yfq7EtKi4xIvKwMnFi8azpb3GkcfBydCYq86vsNW3vOGa17nQpbaotezrz8Hl79vv6O/v9sftyrTputrp9NTQ0djy1P3A99+93Q3o5eoH893+CNLh9RD79QoT/fjWAxgV8+Ae3x3g6Qv8L+7+D+zxExPxITkX8hALCvX5
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 42 78 52 6d 70 45 68 49 56 4d 58 6f 70 68 59 6c 31 6b 62 56 36 55 5a 34 35 36 61 32 74 54 64 47 70 6e 6f 48 52 74 62 32 4f 44 66 34 53 48 70 4b 68 71 66 6e 31 33 61 6f 75 4a 65 34 65 65 67 47 69 76 62 37 43 4f 68 71 35 35 64 6f 68 79 6b 4c 47 6b 66 72 4b 7a 73 59 6a 43 70 5a 6a 46 76 63 2b 6a 67 71 4b 63 79 64 47 65 6f 4a 62 4f 72 5a 71 58 6d 73 65 74 74 39 36 76 6f 4c 32 66 6f 74 6a 64 32 62 33 43 33 36 65 31 79 4b 66 74 34 76 50 65 76 73 66 41 31 2f 48 44 78 50 58 75 30 72 44 51 31 2b 44 4f 38 65 36 37 76 76 62 70 30 67 66 49 34 2f 7a 6c 37 64 73 41 43 2f 4c 31 43 51 49 43 7a 68 44 77 2f 4e 62 7a 39 4f 6e 6f 37 4f 45 55 35 41 50 7a 41 76 41 42 4a 67 30 68 39 67 72 72 41 43 6b 73 42 78 41 70 42 77 63 76 37 79 55 78 4a 76 51 4a 45 44 51 71 4f 52 46 42 2f
                                                                                                      Data Ascii: BxRmpEhIVMXophYl1kbV6UZ456a2tTdGpnoHRtb2ODf4SHpKhqfn13aouJe4eegGivb7COhq55dohykLGkfrKzsYjCpZjFvc+jgqKcydGeoJbOrZqXmsett96voL2fotjd2b3C36e1yKft4vPevsfA1/HDxPXu0rDQ1+DO8e67vvbp0gfI4/zl7dsAC/L1CQICzhDw/Nbz9Ono7OEU5APzAvABJg0h9grrACksBxApBwcv7yUxJvQJEDQqORFB/
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 33 61 34 65 48 6a 47 52 78 66 35 4e 6f 6b 31 5a 76 67 6d 69 4f 64 57 64 31 6d 46 6d 65 69 35 71 42 66 46 6d 46 6f 71 5a 2f 66 36 65 70 72 70 32 43 72 4a 4b 48 74 58 4b 45 72 58 4b 32 6a 6f 36 35 73 33 61 51 66 62 2b 50 72 36 53 45 73 5a 75 78 6c 35 2f 4d 7a 73 69 38 76 63 61 78 73 71 6a 50 71 35 54 41 78 73 54 49 73 74 33 5a 72 39 58 50 73 4d 43 65 35 4e 79 7a 74 4b 62 41 6f 2b 75 2f 72 64 43 69 33 37 76 4d 72 73 44 7a 78 75 6e 6a 2b 2f 44 71 36 2f 50 35 32 72 6e 72 7a 4e 62 66 34 75 50 58 79 50 33 48 34 65 58 65 44 63 33 67 45 73 6e 69 42 66 58 69 31 4e 66 76 44 66 4c 59 39 74 37 58 48 39 38 55 4a 76 41 52 41 2f 49 48 43 79 77 6b 4b 41 58 33 4c 67 59 63 37 43 49 47 4d 67 6b 43 43 77 55 6b 44 69 34 79 47 44 77 52 41 77 30 36 49 79 51 6b 4a 69 41 6e 41 78
                                                                                                      Data Ascii: 3a4eHjGRxf5Nok1ZvgmiOdWd1mFmei5qBfFmFoqZ/f6eprp2CrJKHtXKErXK2jo65s3aQfb+Pr6SEsZuxl5/Mzsi8vcaxsqjPq5TAxsTIst3Zr9XPsMCe5NyztKbAo+u/rdCi37vMrsDzxunj+/Dq6/P52rnrzNbf4uPXyP3H4eXeDc3gEsniBfXi1NfvDfLY9t7XH98UJvARA/IHCywkKAX3LgYc7CIGMgkCCwUkDi4yGDwRAw06IyQkJiAnAx
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 6a 4a 4e 75 69 6b 71 52 6a 6e 74 5a 6b 47 2b 48 6c 4a 31 61 66 5a 4b 57 59 6d 53 6f 70 6e 79 70 6f 6f 4b 4e 70 4b 57 6f 6e 49 65 6e 69 35 46 74 75 61 31 33 63 36 61 38 6e 49 6d 55 66 37 32 58 6c 71 32 6c 6f 63 44 4a 76 48 32 36 67 37 71 39 6a 4c 79 6b 72 61 4b 66 79 61 7a 51 71 38 53 55 70 4d 75 39 73 4a 37 4d 31 4e 71 75 72 61 4b 6b 30 5a 2b 70 79 4e 61 6f 35 72 79 37 34 4e 33 4d 73 4f 48 72 36 2f 6d 35 2b 66 7a 45 39 4e 43 78 2b 4e 7a 5a 30 76 4f 38 7a 74 48 64 77 75 63 49 32 41 6e 62 42 4f 62 73 32 38 58 55 45 73 7a 52 34 66 59 48 38 68 44 50 47 2f 59 64 36 68 7a 63 2b 78 77 61 33 76 45 5a 4b 77 6a 30 4c 79 67 4e 4d 53 73 68 41 52 34 56 45 51 51 4a 39 2f 41 49 42 66 72 36 2b 42 63 33 41 68 49 2b 51 6b 58 2b 4e 79 6b 61 48 45 63 70 53 53 4a 4e 53 52 34
                                                                                                      Data Ascii: jJNuikqRjntZkG+HlJ1afZKWYmSopnypooKNpKWonIeni5Ftua13c6a8nImUf72Xlq2locDJvH26g7q9jLykraKfyazQq8SUpMu9sJ7M1NquraKk0Z+pyNao5ry74N3MsOHr6/m5+fzE9NCx+NzZ0vO8ztHdwucI2AnbBObs28XUEszR4fYH8hDPG/Yd6hzc+xwa3vEZKwj0LygNMSshAR4VEQQJ9/AIBfr6+Bc3AhI+QkX+NykaHEcpSSJNSR4
                                                                                                      2024-12-20 02:54:39 UTC1369INData Raw: 32 32 50 6d 6f 5a 79 63 6c 4e 62 67 4a 57 51 58 61 53 51 59 61 46 6f 6e 59 57 6e 71 33 71 6f 70 6f 64 74 71 48 4b 56 6d 49 65 6c 75 4a 47 75 75 61 2b 66 67 59 71 4f 77 33 76 42 6d 72 66 4b 6b 72 6d 71 6c 73 72 49 30 59 32 6a 6e 62 37 49 30 74 65 6b 77 36 79 71 70 63 61 37 31 4c 54 57 31 64 36 76 6c 2b 66 6b 32 62 72 66 77 4d 33 68 71 61 6a 66 36 36 2f 62 73 4d 76 32 39 73 48 72 74 65 2f 64 32 37 62 50 31 74 2f 4c 35 4c 76 7a 31 41 66 38 76 39 76 6b 2b 67 6a 76 33 66 73 4a 33 75 41 52 30 73 7a 73 36 78 6f 61 38 76 73 4d 32 78 58 7a 32 77 37 76 37 2f 49 56 48 53 4c 66 41 76 6f 65 33 78 73 6b 42 43 67 75 38 53 73 74 4d 52 41 33 45 51 59 6b 45 66 6b 51 43 67 6f 4d 51 54 34 6a 2b 7a 48 39 4f 45 73 6d 43 30 30 6c 4c 77 49 2f 51 7a 49 55 55 45 4d 7a 47 45 55 71
                                                                                                      Data Ascii: 22PmoZyclNbgJWQXaSQYaFonYWnq3qopodtqHKVmIeluJGuua+fgYqOw3vBmrfKkrmqlsrI0Y2jnb7I0tekw6yqpca71LTW1d6vl+fk2brfwM3hqajf66/bsMv29sHrte/d27bP1t/L5Lvz1Af8v9vk+gjv3fsJ3uAR0szs6xoa8vsM2xXz2w7v7/IVHSLfAvoe3xskBCgu8SstMRA3EQYkEfkQCgoMQT4j+zH9OEsmC00lLwI/QzIUUEMzGEUq


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.449770104.21.11.544435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:40 UTC657OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: 3f81e730.nhubiubuniunuion.workers.dev
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:45 UTC780INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:44 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b1sxPu7qyKSsp2KC%2F9BwB40SGsCVza6OvufE3IAPKWIBSnMHQav0H5EiyUrf%2Fqh6uvkm6jYPbcarFvszHzI%2FInm8fFWoZctd2%2BGwSm6%2B8ZvD6YfiYU6z5N1xP7O1AoXiRvaCqS1L8a5RS4xqqaqw1BxT4pmd%2BSPK"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c595e5be84223-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2060&min_rtt=2050&rtt_var=790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2873&recv_bytes=1235&delivery_rate=1367681&cwnd=205&unsent_bytes=0&cid=6b9836213271482a&ts=5028&x=0"
                                                                                                      2024-12-20 02:54:45 UTC589INData Raw: 31 31 35 38 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d
                                                                                                      Data Ascii: 1158<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=
                                                                                                      2024-12-20 02:54:45 UTC1369INData Raw: 20 7d 0a 20 20 20 20 7d 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 22 23 74 75 72 6e 73 74 69 6c 65 43 61 70 74 63 68 61 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 22 30 78 34 41 41 41 41 41 41 41 63 47 4e 74 6b 74 6c 6a 66 79 49 66 7a 75 22 2c 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 2c 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 2e 68 31 2c 0a 20 20 2e 68 32 20 7b 0a 20 20 20 20 66 6f 6e
                                                                                                      Data Ascii: } }; window.onloadTurnstileCallback = function() { turnstile.render("#turnstileCaptcha", { sitekey: "0x4AAAAAAAcGNtktljfyIfzu", callback: verifyCallback_CF, }); }; </script></head><style> .h1, .h2 { fon
                                                                                                      2024-12-20 02:54:45 UTC1369INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 20 7d 0a 0a 20 20 2e 62 6f 64 79 2d 74 65 78 74 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 20 7d 0a 0a 20 20 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 32 72 65 6d 0a 20 20 7d 0a 0a 20 20 2e 68 65 61 64 69 6e 67 2d 69 63 6f 6e 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31
                                                                                                      Data Ascii: font-weight: 400 } .body-text { line-height: 1.25rem; font-size: 1rem; font-weight: 400 } .icon-wrapper { display: inline-block; position: relative; top: .25rem; margin-right: .2rem } .heading-icon { width: 1
                                                                                                      2024-12-20 02:54:45 UTC1121INData Raw: 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 20 7b 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 64 39 64 39 64 39 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 65 37 33 30 61 0a 20 20 20 20 7d 0a 20 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 6e 6f 2d 6a
                                                                                                      Data Ascii: } } @media (prefers-color-scheme:dark) { body { background-color: #222; color: #d9d9d9 } a { color: #fff } a:hover { text-decoration: underline; color: #ee730a } }</style><body class=no-j
                                                                                                      2024-12-20 02:54:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.449772104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:41 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:41 UTC379INHTTP/1.1 404 Not Found
                                                                                                      Date: Fri, 20 Dec 2024 02:54:41 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      cf-chl-out: /CjZLjtZMn73HdIFAt0m8br1GM95ds8SLAU=$LWnoG8nnax9h0y3L
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c59671951432c-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:41 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                      Data Ascii: invalid


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.449773104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:41 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f4c593cdc435e6b/1734663279275/8da0dda5f51a6c1c86f7dd5a789b72e6d43b9cfc8793363b2489a6493779e0b8/Ij0dghbwVYNNsAH HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:42 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                      Date: Fri, 20 Dec 2024 02:54:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 1
                                                                                                      Connection: close
                                                                                                      2024-12-20 02:54:42 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6a 61 44 64 70 66 55 61 62 42 79 47 39 39 31 61 65 4a 74 79 35 74 51 37 6e 50 79 48 6b 7a 59 37 4a 49 6d 6d 53 54 64 35 34 4c 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gjaDdpfUabByG991aeJty5tQ7nPyHkzY7JImmSTd54LgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                      2024-12-20 02:54:42 UTC1INData Raw: 4a
                                                                                                      Data Ascii: J


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.449774104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:44 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f4c593cdc435e6b/1734663279278/BdIRqyY3grkwVJZ HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:44 UTC200INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:44 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 61
                                                                                                      Connection: close
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5976e9e97c7b-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:44 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 5b 08 02 00 00 00 f5 0e 92 99 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                      Data Ascii: PNGIHDR[IDAT$IENDB`


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.449775104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:45 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f4c593cdc435e6b/1734663279278/BdIRqyY3grkwVJZ HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:46 UTC200INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:46 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 61
                                                                                                      Connection: close
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c59817f7b42e1-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 5b 08 02 00 00 00 f5 0e 92 99 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                      Data Ascii: PNGIHDR[IDAT$IENDB`


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.449777104.21.11.544435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:47 UTC372OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: 3f81e730.nhubiubuniunuion.workers.dev
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:52 UTC781INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:51 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JA1HgrOtucPTBJ%2F0MyWMsUUIu6Gl%2FX%2Be4%2FHPTVT8h%2Fopqllhc%2FY7doodbkhMYVbZUGz2498k9Gp8iyqKkETcmUEexnr%2FqfMSOEqCzi4XgX9vzAk1xOtT7umk8vueOWnvxW24HSadn8hrF8m8qo9tTkVYDXGvyf7o"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c598dddbff78d-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1643&rtt_var=616&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2874&recv_bytes=950&delivery_rate=1775075&cwnd=100&unsent_bytes=0&cid=377ab8417e9b956d&ts=4443&x=0"
                                                                                                      2024-12-20 02:54:52 UTC588INData Raw: 31 31 35 38 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d
                                                                                                      Data Ascii: 1158<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=
                                                                                                      2024-12-20 02:54:52 UTC1369INData Raw: 20 20 7d 0a 20 20 20 20 7d 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 22 23 74 75 72 6e 73 74 69 6c 65 43 61 70 74 63 68 61 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 22 30 78 34 41 41 41 41 41 41 41 63 47 4e 74 6b 74 6c 6a 66 79 49 66 7a 75 22 2c 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 2c 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 2e 68 31 2c 0a 20 20 2e 68 32 20 7b 0a 20 20 20 20 66 6f
                                                                                                      Data Ascii: } }; window.onloadTurnstileCallback = function() { turnstile.render("#turnstileCaptcha", { sitekey: "0x4AAAAAAAcGNtktljfyIfzu", callback: verifyCallback_CF, }); }; </script></head><style> .h1, .h2 { fo
                                                                                                      2024-12-20 02:54:52 UTC1369INData Raw: 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 20 7d 0a 0a 20 20 2e 62 6f 64 79 2d 74 65 78 74 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0a 20 20 7d 0a 0a 20 20 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 32 72 65 6d 0a 20 20 7d 0a 0a 20 20 2e 68 65 61 64 69 6e 67 2d 69 63 6f 6e 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20
                                                                                                      Data Ascii: font-weight: 400 } .body-text { line-height: 1.25rem; font-size: 1rem; font-weight: 400 } .icon-wrapper { display: inline-block; position: relative; top: .25rem; margin-right: .2rem } .heading-icon { width:
                                                                                                      2024-12-20 02:54:52 UTC1122INData Raw: 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 20 7b 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 64 39 64 39 64 39 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 65 37 33 30 61 0a 20 20 20 20 7d 0a 20 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 6e 6f 2d
                                                                                                      Data Ascii: } } @media (prefers-color-scheme:dark) { body { background-color: #222; color: #d9d9d9 } a { color: #fff } a:hover { text-decoration: underline; color: #ee730a } }</style><body class=no-
                                                                                                      2024-12-20 02:54:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.449778104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:48 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 31559
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      CF-Challenge: nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:48 UTC16384OUTData Raw: 76 5f 38 66 34 63 35 39 33 63 64 63 34 33 35 65 36 62 3d 50 41 73 31 45 6e 44 37 32 51 41 44 32 70 37 44 74 36 6b 36 24 70 5a 36 72 70 36 55 36 49 31 56 41 36 42 36 6e 31 6e 73 4d 56 49 36 48 42 6c 5a 6d 4f 4d 35 36 6b 6e 36 4d 6c 31 44 61 36 52 31 56 73 73 73 2d 5a 36 5a 48 36 55 55 6c 41 31 36 53 31 44 47 42 36 6c 25 32 62 64 44 63 75 70 76 31 36 66 36 70 32 44 66 36 5a 6f 6c 78 61 41 55 62 41 44 38 4f 57 79 4c 6c 36 62 76 2b 49 4c 4c 55 47 6f 58 31 31 36 4d 70 36 4d 4c 73 70 51 73 44 63 36 56 53 36 79 31 36 74 4f 77 45 7a 43 58 73 36 75 31 4d 69 7a 79 76 38 5a 72 51 6f 36 44 76 57 7a 73 51 38 64 72 6d 4f 36 47 53 6f 36 65 53 32 6d 30 44 35 36 36 41 6d 31 74 76 64 50 36 44 58 78 66 52 57 71 66 64 70 6f 4c 4f 36 58 55 39 72 53 55 33 50 75 35 2b 54 38 74
                                                                                                      Data Ascii: v_8f4c593cdc435e6b=PAs1EnD72QAD2p7Dt6k6$pZ6rp6U6I1VA6B6n1nsMVI6HBlZmOM56kn6Ml1Da6R1Vsss-Z6ZH6UUlA16S1DGB6l%2bdDcupv16f6p2Df6ZolxaAUbAD8OWyLl6bv+ILLUGoX116Mp6MLspQsDc6VS6y16tOwEzCXs6u1Mizyv8ZrQo6DvWzsQ8drmO6GSo6eS2m0D566Am1tvdP6DXxfRWqfdpoLO6XU9rSU3Pu5+T8t
                                                                                                      2024-12-20 02:54:48 UTC15175OUTData Raw: 58 36 71 53 35 53 50 64 50 73 4d 72 4d 4f 64 33 31 2b 31 72 54 36 32 45 5a 6e 65 7a 62 43 77 4c 44 6c 36 42 36 73 31 6e 32 36 24 31 50 31 44 31 36 42 31 5a 31 36 2d 36 78 6c 4d 42 73 77 31 50 36 51 38 52 30 36 56 31 4d 6c 4d 67 64 77 36 36 73 44 6e 36 32 31 73 53 38 61 36 57 31 6e 32 44 69 36 34 36 76 32 6e 4e 36 4d 32 73 76 36 77 31 53 36 6d 53 36 74 36 72 31 70 36 44 63 36 6d 53 73 41 4d 56 36 5a 36 53 39 57 36 64 33 32 47 6c 4d 71 36 5a 36 5a 36 30 77 7a 32 36 37 31 4d 32 36 58 36 70 31 44 31 36 77 42 4d 53 36 47 64 4c 6c 73 6d 4d 47 36 73 79 45 32 44 47 36 71 53 4d 66 75 48 36 31 31 76 31 4d 57 36 74 33 4d 31 70 6d 36 52 41 6e 36 4d 69 36 63 31 65 32 44 6c 36 53 36 47 64 30 2d 44 49 31 50 53 4d 4f 44 42 64 56 53 36 56 31 5a 42 76 30 36 50 47 49 36 6d
                                                                                                      Data Ascii: X6qS5SPdPsMrMOd31+1rT62EZnezbCwLDl6B6s1n26$1P1D16B1Z16-6xlMBsw1P6Q8R06V1MlMgdw66sDn621sS8a6W1n2Di646v2nN6M2sv6w1S6mS6t6r1p6Dc6mSsAMV6Z6S9W6d32GlMq6Z6Z60wz2671M26X6p1D16wBMS6GdLlsmMG6syE2DG6qSMfuH611v1MW6t3M1pm6RAn6Mi6c1e2Dl6S6Gd0-DI1PSMODBdVS6V1ZBv06PGI6m
                                                                                                      2024-12-20 02:54:48 UTC330INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:54:48 GMT
                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                      Content-Length: 26300
                                                                                                      Connection: close
                                                                                                      cf-chl-gen: jVmcWUq7M3Z1LL1zLqoMk7VUE3dmEI8cI1MUNTQ+USWMrqg1ZDuxaWvc3mbQaT3q9CS4oey4Cc5k2v0Z$LstIWAMKsgsgB9gY
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c598ffd9a8c3f-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:48 UTC1039INData Raw: 67 6f 2b 43 61 6d 35 39 62 33 71 54 67 56 4f 4b 6c 61 47 42 68 58 39 6c 68 5a 31 37 68 57 69 68 66 34 6d 66 6a 6f 53 4e 6b 59 36 43 68 37 47 6a 76 49 61 78 74 71 31 37 74 62 43 34 70 61 57 50 6e 6f 46 37 6f 71 47 59 6d 59 61 67 30 5a 43 4d 71 38 54 45 77 70 2b 52 6f 35 47 6e 74 61 32 7a 72 4d 75 36 33 61 4f 68 34 4c 61 5a 35 61 4f 68 71 61 6d 2b 32 72 6a 48 75 75 48 65 36 4b 32 6f 35 2f 6e 73 2b 4e 43 38 2b 4e 66 61 33 51 45 45 41 76 4c 6c 33 75 58 62 2b 2f 62 58 31 63 7a 45 32 4e 67 41 36 74 30 46 33 51 54 34 42 68 49 63 2b 77 76 6f 46 4e 59 4f 49 2b 44 37 2b 51 45 63 49 69 4c 31 35 52 37 33 4b 65 77 70 4c 41 59 46 4e 53 34 6c 43 78 67 52 4e 52 49 32 4c 44 41 74 45 42 6f 69 48 68 51 50 4e 44 45 57 52 79 66 38 53 55 46 49 4c 45 38 4c 45 53 41 53 44 43 5a
                                                                                                      Data Ascii: go+Cam59b3qTgVOKlaGBhX9lhZ17hWihf4mfjoSNkY6Ch7GjvIaxtq17tbC4paWPnoF7oqGYmYag0ZCMq8TEwp+Ro5Gnta2zrMu63aOh4LaZ5aOhqam+2rjHuuHe6K2o5/ns+NC8+Nfa3QEEAvLl3uXb+/bX1czE2NgA6t0F3QT4BhIc+wvoFNYOI+D7+QEcIiL15R73KewpLAYFNS4lCxgRNRI2LDAtEBoiHhQPNDEWRyf8SUFILE8LESASDCZ
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 34 58 58 75 56 66 36 6c 2f 72 58 68 6e 70 58 70 75 6e 4b 75 78 64 5a 61 56 67 61 61 5a 75 61 61 74 63 4b 79 39 76 49 71 75 6d 35 4e 2f 6f 4d 4b 64 6d 71 61 67 78 4b 53 34 7a 4e 47 51 7a 4d 57 4f 79 61 57 68 72 62 50 4f 32 70 54 63 72 4b 32 58 31 74 58 45 31 2b 4c 46 77 4c 53 35 35 72 58 62 37 71 79 2f 7a 39 79 75 33 63 62 4a 33 39 61 79 36 37 62 33 31 63 2f 32 79 65 44 31 37 66 76 34 75 50 54 51 32 4c 7a 33 34 77 2f 4f 2b 77 45 45 2b 67 54 74 34 77 38 52 41 64 67 49 43 77 59 47 37 78 37 6f 2f 69 4d 4d 44 79 62 59 34 79 72 79 45 79 6f 71 35 67 41 63 4a 78 49 51 4b 53 2f 30 49 68 63 6d 36 78 49 35 2b 50 67 71 38 51 73 6a 4f 54 51 57 47 44 41 65 49 51 4a 48 48 67 70 47 51 45 52 51 44 6a 52 4b 50 79 45 4f 53 79 4e 49 54 45 67 72 50 46 77 2b 4f 6a 34 2f 5a 43
                                                                                                      Data Ascii: 4XXuVf6l/rXhnpXpunKuxdZaVgaaZuaatcKy9vIqum5N/oMKdmqagxKS4zNGQzMWOyaWhrbPO2pTcrK2X1tXE1+LFwLS55rXb7qy/z9yu3cbJ39ay67b31c/2yeD17fv4uPTQ2Lz34w/O+wEE+gTt4w8RAdgICwYG7x7o/iMMDybY4yryEyoq5gAcJxIQKS/0Ihcm6xI5+Pgq8QsjOTQWGDAeIQJHHgpGQERQDjRKPyEOSyNITEgrPFw+Oj4/ZC
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 6e 47 75 6d 66 32 31 2f 72 48 32 6c 63 58 61 4e 73 62 57 36 71 71 71 53 6a 4c 79 36 65 34 71 53 77 73 4f 6a 6b 4d 47 49 6f 37 32 33 70 71 72 43 72 63 65 74 69 62 43 2f 31 36 2f 44 74 36 4b 79 30 72 65 59 6e 4e 4b 76 72 71 7a 4e 78 72 57 64 71 4e 37 65 70 2b 47 6b 6f 4e 2f 44 76 62 76 55 71 75 2f 65 77 65 48 4e 35 66 44 46 76 4d 33 59 33 66 37 78 34 2f 7a 31 77 4e 4c 77 35 66 37 72 43 76 34 4e 7a 74 33 39 38 4f 45 54 46 68 58 53 35 63 73 49 31 52 51 4c 44 65 67 54 38 67 2f 66 41 77 51 65 4a 42 66 34 4b 43 55 6c 35 79 6b 44 49 65 30 6e 48 53 34 6a 46 44 6a 79 42 6a 6f 48 42 6a 6f 76 4d 53 45 33 46 45 56 44 4f 79 51 79 41 67 51 72 48 45 77 63 52 43 73 65 4c 30 67 74 43 7a 41 75 54 46 4e 51 4a 68 73 76 4f 46 42 65 50 56 46 54 56 56 5a 6a 4d 30 4e 71 5a 46 38
                                                                                                      Data Ascii: nGumf21/rH2lcXaNsbW6qqqSjLy6e4qSwsOjkMGIo723pqrCrcetibC/16/Dt6Ky0reYnNKvrqzNxrWdqN7ep+GkoN/DvbvUqu/eweHN5fDFvM3Y3f7x4/z1wNLw5f7rCv4Nzt398OETFhXS5csI1RQLDegT8g/fAwQeJBf4KCUl5ykDIe0nHS4jFDjyBjoHBjovMSE3FEVDOyQyAgQrHEwcRCseL0gtCzAuTFNQJhsvOFBePVFTVVZjM0NqZF8
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 58 4f 6d 71 36 2b 31 73 5a 65 31 68 37 43 5a 66 62 31 2b 72 38 43 51 6f 70 4f 43 66 5a 68 2f 71 5a 4f 59 79 71 69 4e 73 64 44 4b 7a 71 71 7a 6c 62 47 6a 72 64 57 35 6d 74 43 30 6c 72 37 4d 77 4f 4c 68 6f 73 47 7a 76 62 2f 44 79 4d 58 46 77 75 4c 61 7a 62 4c 41 37 38 6e 57 30 39 48 4a 30 39 6a 46 35 74 6e 57 2f 62 71 34 39 39 37 6d 76 50 59 4b 32 41 59 42 78 2f 7a 76 41 51 58 44 43 76 77 4a 7a 75 2f 73 30 65 62 70 45 64 67 4d 39 78 72 37 47 42 6a 7a 4a 69 58 6a 42 65 4c 6a 4a 69 6f 62 47 2f 6e 2b 41 69 77 74 37 53 63 71 46 54 63 5a 4a 69 2f 74 50 68 62 2b 46 76 63 51 41 45 48 2b 4f 44 6b 61 47 79 41 35 51 41 30 4e 4c 52 77 38 4d 45 64 4b 4c 7a 49 33 4a 42 41 7a 4e 6c 6f 56 56 79 34 35 4c 54 45 31 47 7a 74 5a 52 44 70 6e 51 79 56 56 5a 32 49 76 4c 47 4a 64
                                                                                                      Data Ascii: XOmq6+1sZe1h7CZfb1+r8CQopOCfZh/qZOYyqiNsdDKzqqzlbGjrdW5mtC0lr7MwOLhosGzvb/DyMXFwuLazbLA78nW09HJ09jF5tnW/bq4997mvPYK2AYBx/zvAQXDCvwJzu/s0ebpEdgM9xr7GBjzJiXjBeLjJiobG/n+Aiwt7ScqFTcZJi/tPhb+FvcQAEH+ODkaGyA5QA0NLRw8MEdKLzI3JBAzNloVVy45LTE1GztZRDpnQyVVZ2IvLGJd
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 4f 31 68 37 43 54 74 4a 39 33 65 70 32 4c 74 63 4f 66 68 4b 69 2f 70 5a 61 6a 77 4c 76 51 70 36 37 41 6f 64 43 66 76 38 75 32 6f 37 71 55 6e 4e 48 49 76 64 79 76 75 37 7a 50 73 35 7a 43 79 61 66 64 78 61 66 6f 77 39 65 37 33 62 33 64 30 74 2f 77 77 4d 58 73 78 2b 58 54 36 50 4c 66 7a 2b 6e 57 74 62 62 51 76 4e 72 41 32 39 33 2b 42 65 45 41 7a 76 41 4f 41 76 45 47 43 41 59 56 46 78 4d 56 38 75 72 76 36 41 45 52 46 68 54 30 34 52 59 69 45 76 62 30 48 42 55 44 37 53 67 42 34 6a 4d 6e 48 43 55 69 4a 67 67 70 4e 69 6e 35 46 7a 45 76 45 7a 48 7a 50 44 6f 62 45 7a 59 59 42 68 78 45 51 30 6b 34 52 30 6c 52 44 30 59 51 4d 42 35 4d 4b 78 49 51 56 6a 31 56 4e 46 68 57 59 52 6c 68 57 6a 38 31 59 6a 68 70 4b 57 4e 4e 59 55 74 6d 55 57 31 54 63 45 55 6e 59 57 64 49 4e
                                                                                                      Data Ascii: O1h7CTtJ93ep2LtcOfhKi/pZajwLvQp67AodCfv8u2o7qUnNHIvdyvu7zPs5zCyafdxafow9e73b3d0t/wwMXsx+XT6PLfz+nWtbbQvNrA293+BeEAzvAOAvEGCAYVFxMV8urv6AERFhT04RYiEvb0HBUD7SgB4jMnHCUiJggpNin5FzEvEzHzPDobEzYYBhxEQ0k4R0lRD0YQMB5MKxIQVj1VNFhWYRlhWj81YjhpKWNNYUtmUW1TcEUnYWdIN
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 50 75 70 61 76 77 72 61 4f 6e 59 4f 5a 6d 36 57 33 6c 36 54 51 71 34 2b 6d 30 37 36 55 72 63 62 48 6f 72 44 4c 78 72 32 31 71 72 79 61 71 72 36 77 72 36 54 6c 74 2b 47 6d 6e 63 66 6f 77 74 7a 48 38 71 36 6c 36 65 69 31 34 2f 4c 34 75 4d 58 51 78 62 7a 74 37 76 54 54 75 74 54 44 32 39 34 44 43 39 73 4e 43 37 2f 63 32 39 7a 4f 34 78 4d 44 31 4f 76 79 2b 4f 4c 75 43 42 6f 58 32 53 44 61 47 75 45 67 44 2b 2f 6b 4a 76 51 62 38 67 4c 6e 2f 51 41 4b 48 50 73 4a 4e 52 44 7a 43 7a 67 6a 2b 42 49 72 4c 41 63 56 4d 43 73 69 47 67 38 68 2f 67 38 6a 47 45 4d 49 2f 55 5a 44 41 51 49 6f 55 53 5a 41 51 6b 73 54 4d 43 77 61 4b 31 6f 6f 57 69 6b 71 50 56 63 37 56 56 38 64 47 57 6b 39 58 30 49 33 4b 45 35 48 53 32 64 6e 51 54 39 7a 4c 6b 78 6d 52 58 6b 34 4c 6e 70 76 50 6a
                                                                                                      Data Ascii: PupavwraOnYOZm6W3l6TQq4+m076UrcbHorDLxr21qryaqr6wr6Tlt+GmncfowtzH8q6l6ei14/L4uMXQxbzt7vTTutTD294DC9sNC7/c29zO4xMD1Ovy+OLuCBoX2SDaGuEgD+/kJvQb8gLn/QAKHPsJNRDzCzgj+BIrLAcVMCsiGg8h/g8jGEMI/UZDAQIoUSZAQksTMCwaK1ooWikqPVc7VV8dGWk9X0I3KE5HS2dnQT9zLkxmRXk4LnpvPj
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 65 63 48 49 68 6e 32 35 7a 59 76 4d 69 73 6d 4e 69 61 66 4a 6b 39 53 6e 7a 35 61 78 30 64 53 55 79 39 6e 68 6f 63 2b 37 31 71 47 5a 34 65 43 6d 35 2b 57 74 71 71 48 70 34 36 37 4a 36 65 71 78 71 65 6e 74 74 2b 69 32 38 72 72 72 36 66 4c 42 41 4f 33 32 77 2f 50 35 2b 38 44 33 2b 51 44 4c 35 51 59 46 30 51 44 39 46 74 4c 4a 45 74 6e 57 30 65 73 54 32 77 77 53 47 64 37 56 42 42 37 6a 4a 65 49 67 35 74 30 57 4c 75 6f 47 49 69 6e 78 49 43 6f 74 37 43 51 71 4d 50 59 6f 4a 6a 44 35 38 53 41 30 2f 68 6f 2b 42 67 51 65 4d 6b 49 47 2f 55 49 2f 43 30 30 67 53 67 38 72 44 30 77 53 43 6b 35 52 47 44 4a 47 55 78 35 4d 56 6c 55 5a 55 45 52 64 4a 6d 52 49 58 69 64 43 5a 6d 34 73 58 55 51 79 4c 79 5a 51 61 6a 4e 6b 5a 6e 41 34 55 6c 78 78 4e 57 78 67 65 45 42 77 63 6e 74
                                                                                                      Data Ascii: ecHIhn25zYvMismNiafJk9Snz5ax0dSUy9nhoc+71qGZ4eCm5+WtqqHp467J6eqxqentt+i28rrr6fLBAO32w/P5+8D3+QDL5QYF0QD9FtLJEtnW0esT2wwSGd7VBB7jJeIg5t0WLuoGIinxICot7CQqMPYoJjD58SA0/ho+BgQeMkIG/UI/C00gSg8rD0wSCk5RGDJGUx5MVlUZUERdJmRIXidCZm4sXUQyLyZQajNkZnA4UlxxNWxgeEBwcnt
                                                                                                      2024-12-20 02:54:48 UTC1369INData Raw: 5a 76 4f 6d 4b 79 64 77 61 65 56 6f 37 43 67 74 4b 58 4a 72 35 32 73 6b 5a 75 39 6d 4c 7a 68 34 62 69 76 74 4e 4b 67 31 39 61 33 75 4f 2f 65 75 73 43 70 72 75 32 7a 76 38 6a 4d 7a 4d 50 49 35 72 54 72 37 66 62 4b 41 62 76 57 78 50 66 79 30 74 6a 42 77 2f 7a 4e 45 4f 44 6b 32 75 33 6e 46 2b 50 66 45 2f 58 5a 48 4f 6a 6e 35 68 33 58 43 2b 41 54 34 75 58 31 4a 4f 4d 56 34 41 58 6d 4b 76 34 48 35 79 44 77 4a 42 2f 2b 42 75 33 76 4a 41 4d 35 38 79 76 38 4d 42 51 43 45 30 41 41 4e 66 77 69 47 45 59 59 49 77 51 71 44 55 41 37 47 79 49 72 44 43 63 66 53 42 51 36 4a 7a 4a 50 4e 42 31 51 53 79 73 77 4f 78 78 47 4d 7a 35 62 51 44 4e 70 4a 45 34 37 52 6d 64 49 4d 57 52 66 50 30 64 6c 4d 46 70 48 55 6e 4e 55 52 33 30 34 59 6b 39 61 62 31 78 46 65 48 4e 54 57 34 6c 45
                                                                                                      Data Ascii: ZvOmKydwaeVo7CgtKXJr52skZu9mLzh4bivtNKg19a3uO/eusCpru2zv8jMzMPI5rTr7fbKAbvWxPfy0tjBw/zNEODk2u3nF+PfE/XZHOjn5h3XC+AT4uX1JOMV4AXmKv4H5yDwJB/+Bu3vJAM58yv8MBQCE0AANfwiGEYYIwQqDUA7GyIrDCcfSBQ6JzJPNB1QSyswOxxGMz5bQDNpJE47RmdIMWRfP0dlMFpHUnNUR304Yk9ab1xFeHNTW4lE


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.449779104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:54:50 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/544712426:1734660820:TRXu9UGLf5PNXMRb-MpqixCnM7oD-lRIM6oN61icfWc/8f4c593cdc435e6b/nCT18VygYiIkYf7YxDeZL7FLijXt6sUveFUoQUnLn44-1734663275-1.1.1.1-gweSvVpzYWN5G0ghC8fCP84VLgU9xXe1XYglkMaT25WmKwW7gAH27DsnSRXN3siy HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:54:50 UTC379INHTTP/1.1 404 Not Found
                                                                                                      Date: Fri, 20 Dec 2024 02:54:50 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      cf-chl-out: bLmUbkceaDRbkFhOahHQHOGa+5ZrfyD/Js8=$Ygbfato0Zp85ITTC
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c599d9d0e41e7-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:54:50 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                      Data Ascii: invalid


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.450020104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:50 UTC817OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://3f81e730.nhubiubuniunuion.workers.dev/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:50 UTC1362INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:56:50 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 26678
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                      cross-origin-opener-policy: same-origin
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      origin-agent-cluster: ?1
                                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                      referrer-policy: same-origin
                                                                                                      document-policy: js-profiling
                                                                                                      2024-12-20 02:56:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 63 35 63 38 62 62 65 39 34 30 66 39 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8f4c5c8bbe940f98-EWRalt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:56:50 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                      Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                      Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                      Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                      Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                      Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                      Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                      Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                      2024-12-20 02:56:50 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                      Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.450025104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:52 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c5c8bbe940f98&lang=auto HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:52 UTC331INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:56:52 GMT
                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                      Content-Length: 116024
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5c97da0a7cf3-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:56:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32
                                                                                                      Data Ascii: t_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","testing_only":"Testing%20only.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","outdated_browser":"Your%2
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 2c 66 57 2c 66 58 2c 67 74 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 66 55 2c 66 56 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 32 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 39 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 34 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 30 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 36 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67
                                                                                                      Data Ascii: ,fW,fX,gt,gA,gB,gF,gG,gH,fU,fV){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1007))/1*(parseInt(gI(1649))/2)+-parseInt(gI(1052))/3+parseInt(gI(669))/4*(-parseInt(gI(854))/5)+parseInt(gI(1210))/6+-parseInt(gI(576))/7*(-parseInt(g
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 31 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 38 39 31 29 5d 28 66 5b 67 4d 28 31 38 38 31 29 5d 29 29 7d 65 6c 73 65 20 66 5b 67 4d 28 31 38 38 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 34 33 35 29 5d 28 66 5b 67 4d 28 31 38 38 31 29 5d 29 3b 69 66 28 6b 3d 68 7c 7c 67 4d 28 31 33 39 33 29 2c 6c 3d 65 4d 5b 67 4d 28 31 30 36 31 29 5d 5b 67 4d 28 36 38 37 29 5d 3f 69 5b 67 4d 28 31 33 31 38 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 4d 28 31 30 36 31 29 5d 5b 67 4d 28 36 38 37 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 67 4d 28 31 31 31 34 29 5d 28 69 5b 67 4d 28 31 31 31 34 29 5d 28 69 5b 67 4d 28 31 33 31 38 29 5d 28 67 4d 28 31 37 36 31 29 2b 6c 2b 67 4d 28 31 32 34 37 29 2b 31 2b 67 4d 28 38 34 32 29 2b 65 4d 5b 67 4d 28 31 30 36 31 29 5d 5b 67 4d 28 31 38 30 35
                                                                                                      Data Ascii: 1)],Object[gM(891)](f[gM(1881)]))}else f[gM(1881)]=JSON[gM(1435)](f[gM(1881)]);if(k=h||gM(1393),l=eM[gM(1061)][gM(687)]?i[gM(1318)]('h/'+eM[gM(1061)][gM(687)],'/'):'',m=i[gM(1114)](i[gM(1114)](i[gM(1318)](gM(1761)+l+gM(1247)+1+gM(842)+eM[gM(1061)][gM(1805
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 65 5b 67 4e 28 31 32 34 38 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 7d 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 4e 28 31 34 33 35 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 4e 28 31 35 39 36 29 5d 3d 66 2c 6d 5b 67 4e 28 37 37 37 29 5d 3d 67 2c 6d 5b 67 4e 28 31 30 35 37 29 5d 3d 68 2c 6d 5b 67 4e 28 31 34 32 33 29 5d 3d 69 2c 6d 5b 67 4e 28 31 38 38 31 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 31 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 51 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 51 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 51 28 31 37 37 38 29 5d 3d 67 51 28 35 32 34 29 2c 6a 5b 67 51 28 31 34 31 33 29 5d 3d 67 51
                                                                                                      Data Ascii: (parseInt,l[2],10),e[gN(1248)](parseInt,l[3],10))}}}else f=JSON[gN(1435)](d);return m={},m[gN(1596)]=f,m[gN(777)]=g,m[gN(1057)]=h,m[gN(1423)]=i,m[gN(1881)]=d,m},eM[gJ(1142)]=function(e,f,g,h,i,gQ,j,k,l,m,n,o){(gQ=gJ,j={},j[gQ(1778)]=gQ(524),j[gQ(1413)]=gQ
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 41 49 59 27 3a 68 48 28 31 31 30 32 29 2c 27 45 56 42 56 49 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 65 7a 7a 62 75 27 3a 68 48 28 31 31 30 31 29 2c 27 41 66 49 52 78 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 7d 2c 65 3d 63 5b 68 48 28 38 38 38 29 5d 2c 65 26 26 65 5b 68 48 28 31 33 38 38 29 5d 3d 3d 3d 68 48 28 31 31 30 32 29 26 26 65 5b 68 48 28 31 35 34 31 29 5d 3d 3d 3d 68 48 28 31 36 31 36 29 29 66 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 49 29 7b 68 49 3d 68 48 2c 64 5b 68 49 28 31 37 38 35 29 5d 28 66 52 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 69 66 28 65 26 26 65 5b 68 48 28 31 33 38 38 29 5d 3d 3d 3d 64 5b 68 48 28 39 38
                                                                                                      Data Ascii: AIY':hH(1102),'EVBVI':function(f,g){return f===g},'ezzbu':hH(1101),'AfIRx':function(f,g){return g!==f}},e=c[hH(888)],e&&e[hH(1388)]===hH(1102)&&e[hH(1541)]===hH(1616))fr=setInterval(function(hI){hI=hH,d[hI(1785)](fR)},1e3);else if(e&&e[hH(1388)]===d[hH(98
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 59 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 54 6c 42 45 4a 27 3a 69 6a 28 31 38 33 33 29 2c 27 6c 61 68 6b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 65 45 6c 52 65 27 3a 69 6a 28 31 33 32 39 29 2c 27 52 71 47 48 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 4c 72 78 53 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 59 74 4a 4f 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 71 62 46 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 74 41 67 79 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                      Data Ascii: YB':function(h,i){return h(i)},'TlBEJ':ij(1833),'lahkR':function(h,i){return h<i},'eElRe':ij(1329),'RqGHz':function(h,i){return h===i},'LrxSw':function(h,i){return h-i},'YtJOq':function(h,i){return h(i)},'iqbFz':function(h,i){return h-i},'ytAgy':function(
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 51 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 69 6c 3d 69 6a 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 69 6c 28 39 32 36 29 5d 28 4a 2c 69 5b 69 6c 28 31 33 33 35 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 64 5b 69 6c 28 36 39 32 29 5d 21 3d 3d 69 6c 28 31 33 32 39 29 29 47 5b 69 6c 28 31 32 32 38 29 5d 5b 69 6c 28 31 33 37 31 29 5d 3d 6a 2c 43 5b 69 6c 28 31 32 32 38 29 5d 5b 69 6c 28 37 31 37 29 5d 3d 69 6c 28 31 31 36 36 29 3b 65 6c 73 65 20 69 66 28 4b 3d 69 5b 69 6c 28 38 39 33 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 69 6c 28 36 39 35 29 5d 5b 69 6c 28 31 31 38 35
                                                                                                      Data Ascii: ,D,E,F,G,H,I,J,Q,K,L,M){if(il=ij,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[il(926)](J,i[il(1335)]);J+=1)if(d[il(692)]!==il(1329))G[il(1228)][il(1371)]=j,C[il(1228)][il(717)]=il(1166);else if(K=i[il(893)](J),Object[il(695)][il(1185
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 5b 69 6c 28 31 37 31 38 29 5d 28 64 5b 69 6c 28 39 30 39 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 6c 28 31 30 39 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 7c 64 5b 69 6c 28 31 33 33 36 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 6c 28 31 37 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 6c 28 31 36 35 38 29 5d 28 48 2c 31 29 7c 4d 2c 64 5b 69 6c 28 36 31 38 29 5d 28 49 2c 64 5b 69 6c 28 31 36 32 32 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 6c 28 31 37 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c
                                                                                                      Data Ascii: [il(1718)](d[il(909)](o,H)),H=0):I++,s++);for(M=C[il(1092)](0),s=0;8>s;H=H<<1|d[il(1336)](M,1),j-1==I?(I=0,G[il(1718)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[il(1658)](H,1)|M,d[il(618)](I,d[il(1622)](j,1))?(I=0,G[il(1718)](o(H)),H=0):I++,M=0,
                                                                                                      2024-12-20 02:56:52 UTC1369INData Raw: 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 70 28 31 35 35 30 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 69 70 28 31 32 36 33 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 69 70 28 39 32 36 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 69 70 28 35 34 32 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 70 28 31 35 35 30 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 69 70 28 31 30 33 38 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 69 70 28 31 33 33 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 70 28 36 31 38 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c
                                                                                                      Data Ascii: case 0:for(J=0,K=Math[ip(1550)](2,8),F=1;K!=F;L=H&G,H>>=1,d[ip(1263)](0,H)&&(H=j,G=o(I++)),J|=(d[ip(926)](0,L)?1:0)*F,F<<=1);M=d[ip(542)](e,J);break;case 1:for(J=0,K=Math[ip(1550)](2,16),F=1;d[ip(1038)](F,K);L=d[ip(1336)](G,H),H>>=1,d[ip(618)](0,H)&&(H=j,


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.450030104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:54 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f4c5c8bbe940f98&lang=auto HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:54 UTC331INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:56:54 GMT
                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                      Content-Length: 116929
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5ca5ee06438e-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:56:54 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c
                                                                                                      Data Ascii: ps%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_failure":"Error","human_button_text":"Verify%20you%20are%20human",
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 50 2c 66 5a 2c 67 61 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 33 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 34 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 39 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 30 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 30 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 35 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 37 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e
                                                                                                      Data Ascii: ,fN,fO,fP,fZ,ga,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(943))/1*(-parseInt(gI(1324))/2)+-parseInt(gI(1689))/3+-parseInt(gI(800))/4*(parseInt(gI(1250))/5)+-parseInt(gI(1625))/6*(parseInt(gI(567))/7)+-parseIn
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 67 4a 28 38 34 37 29 5d 3d 27 7a 27 2c 66 32 5b 67 4a 28 35 34 35 29 5d 3d 27 6e 27 2c 66 32 5b 67 4a 28 31 37 36 32 29 5d 3d 27 49 27 2c 66 32 5b 67 4a 28 39 31 34 29 5d 3d 27 62 27 2c 66 33 3d 66 32 2c 65 4d 5b 67 4a 28 31 37 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 77 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 77 3d 67 4a 2c 6f 3d 7b 27 62 56 54 72 61 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 58 59 58 43 51 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 77 45 61 78 61 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4d 56 70 51 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72
                                                                                                      Data Ascii: gJ(847)]='z',f2[gJ(545)]='n',f2[gJ(1762)]='I',f2[gJ(914)]='b',f3=f2,eM[gJ(1789)]=function(g,h,i,j,hw,o,x,B,C,D,E,F){if(hw=gJ,o={'bVTra':function(G,H){return G<H},'XYXCQ':function(G,H){return H===G},'wEaxa':function(G,H){return G+H},'MVpQg':function(G,H){r
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 65 74 75 72 6e 20 73 21 3d 3d 76 7d 2c 6a 5b 68 7a 28 31 31 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 68 7a 28 31 30 37 32 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 68 7a 28 39 36 33 29 5d 28 6d 2c 6c 5b 68 7a 28 31 30 39 30 29 5d 29 3b 6d 2b 2b 29 69 66 28 6b 5b 68 7a 28 31 35 38 31 29 5d 28 68 7a 28 38 38 35 29 2c 68 7a 28 31 34 33 34 29 29 29 7b 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 68 7a 28 31 31 38 31 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 68 7a 28 31 30 39 30 29 5d 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 68 7a 28 38 30 31 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 38 28
                                                                                                      Data Ascii: eturn s!==v},j[hz(1181)]=function(s,v){return v===s},k=j,l=Object[hz(1072)](i),m=0;k[hz(963)](m,l[hz(1090)]);m++)if(k[hz(1581)](hz(885),hz(1434))){if(n=l[m],k[hz(1181)]('f',n)&&(n='N'),h[n]){for(o=0;o<i[l[m]][hz(1090)];-1===h[n][hz(801)](i[l[m]][o])&&(f8(
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 61 4c 73 73 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 58 51 66 4a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4b 7a 42 4c 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 64 49 74 4c 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 77 67 74 46 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 49 45 79 56 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 45 48 72 4e 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                                      Data Ascii: function(h,i){return h<<i},'aLssE':function(h,i){return i&h},'XQfJH':function(h,i){return h<i},'KzBLP':function(h,i){return h<<i},'dItLv':function(h,i){return h===i},'wgtFx':function(h,i){return h==i},'IEyVG':function(h,i){return h(i)},'EHrNG':function(h,
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 28 4f 62 6a 65 63 74 5b 68 45 28 31 30 38 36 29 5d 5b 68 45 28 31 35 39 39 29 5d 5b 68 45 28 37 31 37 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 45 28 31 31 33 31 29 5d 28 32 35 36 2c 43 5b 68 45 28 39 34 30 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 68 45 28 35 38 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 45 28 31 35 37 39 29 5d 28 64 5b 68 45 28 31 36 37 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 45 28 39 34 30 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 45 28 31 31 33 31 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 45 28 31 37 35 36 29 5d 28 48 3c 3c 31 2c 64 5b 68 45 28 31 33 33 39 29 5d 28 4d 2c 31 29 29 2c 64 5b 68 45 28 35 38 30 29 5d 28 49 2c 6a
                                                                                                      Data Ascii: (Object[hE(1086)][hE(1599)][hE(717)](B,C)){if(d[hE(1131)](256,C[hE(940)](0))){for(s=0;s<F;H<<=1,d[hE(580)](I,j-1)?(I=0,G[hE(1579)](d[hE(1674)](o,H)),H=0):I++,s++);for(M=C[hE(940)](0),s=0;d[hE(1131)](8,s);H=d[hE(1756)](H<<1,d[hE(1339)](M,1)),d[hE(580)](I,j
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 28 49 3d 30 2c 47 5b 68 45 28 31 35 37 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 45 28 37 37 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 45 28 31 33 36 30 29 5d 28 64 5b 68 45 28 34 31 31 29 5d 28 48 2c 31 29 2c 64 5b 68 45 28 35 34 37 29 5d 28 4d 2c 31 29 29 2c 64 5b 68 45 28 31 36 36 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 45 28 31 35 37 39 29 5d 28 64 5b 68 45 28 31 32 37 39 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 68 45 28 34 35 36 29 5d 28 30 2c
                                                                                                      Data Ascii: (I=0,G[hE(1579)](o(H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[hE(779)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[hE(1360)](d[hE(411)](H,1),d[hE(547)](M,1)),d[hE(1660)](I,j-1)?(I=0,G[hE(1579)](d[hE(1279)](o,H)),H=0):I++,M>>=1,s++);D--,d[hE(456)](0,
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 49 2a 28 30 3c 51 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 52 3d 65 28 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 48 3d 43 5b 33 5d 3d 52 2c 47 5b 68 49 28 31 35 37 39 29 5d 28 52 29 3b 3b 29 69 66 28 64 5b 68 49 28 38 37 37 29 5d 28 64 5b 68 49 28 36 38 39 29 5d 2c 64 5b 68 49 28 37 30 30 29 5d 29 29 7b 69 66 28 4c 3e 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 49 28 37 37 39 29 5d 28 32 2c 46 29 2c 49 3d 31 3b 64 5b 68 49 28 31 32 39 31 29 5d 28 49 2c 4e 29 3b 51 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 51 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 3d 4d 29 7b 63 61 73 65 20 30
                                                                                                      Data Ascii: I*(0<Q?1:0),I<<=1);R=e(M);break;case 2:return''}for(H=C[3]=R,G[hI(1579)](R);;)if(d[hI(877)](d[hI(689)],d[hI(700)])){if(L>j)return'';for(M=0,N=Math[hI(779)](2,F),I=1;d[hI(1291)](I,N);Q=K&J,K>>=1,0==K&&(K=o,J=s(L++)),M|=I*(0<Q?1:0),I<<=1);switch(R=M){case 0
                                                                                                      2024-12-20 02:56:54 UTC1369INData Raw: 2c 27 65 76 65 6e 74 27 3a 68 4b 28 31 33 31 31 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 4b 28 31 32 33 30 29 5d 5b 68 4b 28 31 34 31 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 4b 28 31 32 33 30 29 5d 5b 68 4b 28 34 34 30 29 5d 2c 27 63 6f 64 65 27 3a 68 4b 28 31 35 37 35 29 2c 27 72 63 56 27 3a 65 4d 5b 68 4b 28 31 32 33 30 29 5d 5b 68 4b 28 31 35 36 38 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 37 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 4c 2c 69 2c 6a 2c 46 2c 47 2c 48 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 4c 3d 67 4a 2c 7b 27 69 62 51 62 68 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 3e 46 7d 2c 27 42 63 54 46 47
                                                                                                      Data Ascii: ,'event':hK(1311),'cfChlOut':eM[hK(1230)][hK(1415)],'cfChlOutS':eM[hK(1230)][hK(440)],'code':hK(1575),'rcV':eM[hK(1230)][hK(1568)]},'*'))},g)},eM[gJ(1786)]=function(f,g,h,hL,i,j,F,G,H,k,l,m,n,o,s,x,B,C,D){i=(hL=gJ,{'ibQbh':function(E,F){return E>F},'BcTFG


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.450031104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:54 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/858433555:1734660835:xAyPOQNqhifydn7OnDSGDCDcUOWnNqS6j8s_FJkqT_s/8f4c5c8bbe940f98/.oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 3302
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      CF-Challenge: .oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:54 UTC3302OUTData Raw: 76 5f 38 66 34 63 35 63 38 62 62 65 39 34 30 66 39 38 3d 6c 63 30 79 42 79 24 79 64 79 73 79 46 79 4c 6d 45 54 6d 45 61 77 6e 61 6e 49 69 47 6e 69 45 6e 77 6b 49 4e 6e 64 6b 45 58 6d 45 6b 4e 38 45 65 75 79 4e 36 7a 61 75 36 42 76 63 6e 55 45 50 77 24 4e 45 6a 24 79 45 4a 68 45 69 67 39 45 47 5a 77 45 49 30 76 79 58 75 45 39 79 24 42 5a 45 46 6d 36 69 6d 45 6f 79 6e 49 45 65 39 72 71 6a 66 6e 69 72 6c 75 45 55 42 38 6d 78 76 33 4c 45 4b 34 69 74 64 57 32 61 4a 45 31 58 74 76 38 45 4f 45 7a 4e 45 24 36 30 43 54 73 4d 73 7a 36 45 66 51 30 45 6f 6c 79 7a 41 4e 66 70 43 4e 25 32 62 41 50 6b 24 6d 76 45 24 4a 24 65 68 53 76 45 6e 7a 6d 45 7a 4a 63 63 73 2d 63 71 30 77 33 54 77 30 61 73 35 39 45 6c 65 70 45 51 41 50 33 45 6b 70 39 45 7a 6b 43 50 34 75 45 51 53
                                                                                                      Data Ascii: v_8f4c5c8bbe940f98=lc0yBy$ydysyFyLmETmEawnanIiGniEnwkINndkEXmEkN8EeuyN6zau6BvcnUEPw$NEj$yEJhEig9EGZwEI0vyXuE9y$BZEFm6imEoynIEe9rqjfnirluEUB8mxv3LEK4itdW2aJE1Xtv8EOEzNE$60CTsMsz6EfQ0EolyzANfpCN%2bAPk$mvE$J$ehSvEnzmEzJccs-cq0w3Tw0as59ElepEQAP3Ekp9EzkCP4uEQS
                                                                                                      2024-12-20 02:56:55 UTC747INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:56:54 GMT
                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                      Content-Length: 149724
                                                                                                      Connection: close
                                                                                                      cf-chl-gen: NL9b04FXSfSm/Uixz0+WUmVpFxSjq4ENPKLriXXvmqMexy1mxu0IFAm584Pf85FSneO03AP/j5UzH1N4nl7r+746k/I65+Df8crD/gx3h3LXh+WbH0WFtirsUycnt7CTuft/XWo8AUGUnPHSy/jh8rfAeOQg13l8EX+KoALUiA9GABMndY06/p0efCrHVkZo2T3Ax7L7gTVpDdinkf8mpvdcHEcgn6qRD4UnY+JtRWEyy9R+0q3mqdWmo4qcc/q+Z+IGaVxjIj1UTIwFkYJmjaE7ykWfe9u0dswtCp63hWVf3mdgXRmKf0HJivx+pzSs0j8bf8gLQzKlkB/Wft98OjqyflGC6nEfnqr7/fdFpqp5jmuTl50fHeyiQktLXeU9lslnyDDpEwW2ve8K5Kg9hpnKmUiHrdvW9sP8l97k6jW+tAFqLjKzDYjGvyYLM0o5MBZX66g69mtA2HbPIHvbCY6+RiikLO9pHGBc4tCaQNBR23I=$/KTUmhkKicRvfG0D
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5ca60dd8f78d-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:56:55 UTC622INData Raw: 63 57 68 39 6b 6b 31 73 55 46 4a 4b 6c 6e 6d 48 62 57 32 62 61 33 46 70 67 6e 68 77 6f 36 53 5a 70 58 39 33 66 47 4b 6d 69 59 61 75 68 58 32 6c 71 34 79 66 72 71 5a 34 74 4b 57 4b 68 61 75 37 6b 36 79 62 75 34 79 68 74 72 57 31 6c 37 36 59 70 38 65 4f 75 49 2b 52 6a 4c 32 4e 77 4b 53 74 6c 71 6d 36 76 4b 2b 2b 76 4c 72 54 32 4c 44 42 31 73 58 6d 78 4e 36 7a 79 74 7a 65 72 4c 71 37 75 72 6d 70 76 37 36 39 74 64 4c 42 77 74 4c 61 79 72 7a 59 37 63 7a 63 39 63 48 74 2f 65 50 45 77 65 54 46 78 41 58 4b 36 67 37 6a 32 38 72 62 35 39 38 52 47 4f 66 72 2b 77 2f 39 36 74 54 5a 36 75 77 66 49 50 33 6c 41 53 4d 6e 46 66 63 43 35 79 45 73 4a 75 77 48 4d 42 37 76 49 66 51 68 4d 2f 6b 6f 47 76 4d 55 50 79 30 4c 4e 78 59 36 4e 53 34 6c 45 78 52 41 4b 42 67 71 47 77 6b
                                                                                                      Data Ascii: cWh9kk1sUFJKlnmHbW2ba3Fpgnhwo6SZpX93fGKmiYauhX2lq4yfrqZ4tKWKhau7k6ybu4yhtrW1l76Yp8eOuI+RjL2NwKStlqm6vK++vLrT2LDB1sXmxN6zytzerLq7urmpv769tdLBwtLayrzY7czc9cHt/ePEweTFxAXK6g7j28rb598RGOfr+w/96tTZ6uwfIP3lASMnFfcC5yEsJuwHMB7vIfQhM/koGvMUPy0LNxY6NS4lExRAKBgqGwk
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 51 2b 51 54 4d 61 59 55 5a 68 54 47 31 6f 4c 44 68 6e 52 58 4e 55 4d 56 42 43 55 48 4a 4d 62 56 77 37 64 56 45 35 55 48 64 4d 66 56 31 42 58 56 56 31 63 33 52 31 69 49 65 41 55 47 52 63 59 30 78 54 64 48 43 49 6d 48 56 5a 57 59 5a 77 6f 46 65 4f 6b 59 78 37 6a 32 43 43 68 5a 4b 4a 6f 4b 64 32 72 4b 4b 5a 72 36 79 68 6e 6f 35 2f 6a 34 46 72 73 6e 69 6f 76 72 2b 59 75 58 65 30 66 62 75 4f 67 72 65 56 6e 36 53 4b 76 71 57 71 72 38 61 4a 6f 4c 33 41 71 5a 2b 71 73 61 32 31 73 37 48 4b 75 64 75 78 79 71 48 66 73 38 43 67 76 4b 58 63 6f 4e 71 6a 7a 4b 58 42 38 65 44 4d 77 73 7a 53 33 38 4c 30 2b 4f 62 46 35 63 71 30 30 62 6a 4b 36 73 37 30 76 65 48 59 38 75 4c 59 33 77 77 42 79 4e 6a 6d 41 64 7a 6f 30 50 49 51 33 2f 45 5a 38 4f 72 77 36 76 58 74 33 75 73 4d 45
                                                                                                      Data Ascii: Q+QTMaYUZhTG1oLDhnRXNUMVBCUHJMbVw7dVE5UHdMfV1BXVV1c3R1iIeAUGRcY0xTdHCImHVZWYZwoFeOkYx7j2CChZKJoKd2rKKZr6yhno5/j4Frsniovr+YuXe0fbuOgreVn6SKvqWqr8aJoL3AqZ+qsa21s7HKuduxyqHfs8CgvKXcoNqjzKXB8eDMwszS38L0+ObF5cq00bjK6s70veHY8uLY3wwByNjmAdzo0PIQ3/EZ8Orw6vXt3usME
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 69 51 54 68 4e 51 45 55 39 4f 33 46 75 5a 47 5a 45 65 56 5a 4e 53 31 4e 38 65 6c 55 39 54 6e 39 61 58 6b 35 2b 54 31 31 42 56 57 42 4a 5a 30 69 41 54 6f 35 72 69 32 56 4f 68 32 39 4b 6a 55 78 52 55 6c 78 64 65 46 69 52 66 48 39 36 59 4b 43 69 6d 34 65 46 72 4a 69 66 6e 6d 71 50 62 6e 4a 38 72 33 32 4c 6c 59 57 50 6d 34 56 79 6b 58 69 6e 65 70 74 39 76 62 79 6a 65 4c 48 47 66 38 70 39 78 49 71 38 77 38 2b 38 6b 4d 48 4c 77 4b 43 31 79 4d 6d 57 32 4b 2f 65 79 4e 4f 66 32 74 6e 55 72 70 32 35 77 63 62 67 70 4f 58 70 33 74 7a 63 34 4f 44 53 36 4e 37 53 7a 39 48 46 74 39 50 38 75 4d 6a 56 75 4c 2f 41 33 75 33 34 30 4e 37 54 33 41 45 41 32 75 6e 66 2f 73 2f 34 41 65 49 56 38 75 59 4c 44 74 45 4d 45 65 77 56 36 52 4d 49 37 67 6f 58 38 79 41 65 44 77 6a 38 34 50
                                                                                                      Data Ascii: iQThNQEU9O3FuZGZEeVZNS1N8elU9Tn9aXk5+T11BVWBJZ0iATo5ri2VOh29KjUxRUlxdeFiRfH96YKCim4eFrJifnmqPbnJ8r32LlYWPm4VykXinept9vbyjeLHGf8p9xIq8w8+8kMHLwKC1yMmW2K/eyNOf2tnUrp25wcbgpOXp3tzc4ODS6N7Sz9HFt9P8uMjVuL/A3u340N7T3AEA2unf/s/4AeIV8uYLDtEMEewV6RMI7goX8yAeDwj84P
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 59 57 35 72 61 54 39 71 59 6e 56 6d 63 6a 68 61 66 54 55 39 67 6d 4a 4f 63 6a 31 6b 63 6e 46 6d 68 59 74 6b 57 31 64 75 68 35 4b 47 55 6c 36 4b 55 59 46 57 65 57 79 4e 69 48 64 70 6c 5a 42 67 64 5a 32 4e 6f 33 71 62 6e 33 39 79 66 58 6d 56 6e 5a 69 42 6e 47 78 74 68 5a 2b 49 75 4a 69 75 6b 61 79 72 6a 5a 53 53 6c 6e 4e 2f 71 35 71 55 75 59 61 5a 75 4b 69 6d 6c 4d 36 4a 72 6f 69 66 73 4d 72 55 6b 71 58 48 74 37 43 56 74 4e 76 65 6b 4e 65 77 6f 4e 4f 76 6f 4e 79 67 73 63 6e 6c 78 4f 72 4e 7a 4b 6d 6f 37 2b 48 50 35 39 48 44 31 38 2f 67 39 73 6a 31 74 37 6e 53 73 64 57 36 39 63 2f 4e 74 2f 37 68 2b 75 62 7a 78 75 4c 66 2f 75 6f 45 36 41 58 67 38 65 7a 31 2b 50 45 44 47 2f 6a 6d 2b 2b 6e 39 2b 76 58 77 44 75 38 66 2b 79 49 66 4a 4e 7a 72 2f 41 34 65 37 65 34
                                                                                                      Data Ascii: YW5raT9qYnVmcjhafTU9gmJOcj1kcnFmhYtkW1duh5KGUl6KUYFWeWyNiHdplZBgdZ2No3qbn39yfXmVnZiBnGxthZ+IuJiukayrjZSSlnN/q5qUuYaZuKimlM6JroifsMrUkqXHt7CVtNvekNewoNOvoNygscnlxOrNzKmo7+HP59HD18/g9sj1t7nSsdW69c/Nt/7h+ubzxuLf/uoE6AXg8ez1+PEDG/jm++n9+vXwDu8f+yIfJNzr/A4e7e4
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 31 4a 59 53 7a 5a 48 62 57 30 2f 50 47 70 53 64 34 4e 75 66 6b 4a 71 59 6c 56 69 65 49 6c 6d 66 59 31 45 6b 4a 46 6c 68 6d 46 35 6b 4a 61 59 63 5a 4a 58 6e 58 74 58 61 34 2b 64 6e 47 56 39 6f 61 68 63 6e 48 70 33 6e 47 75 52 6a 59 53 68 72 6f 64 30 62 5a 5a 32 64 59 4f 38 68 58 43 63 69 63 43 76 6f 34 31 2f 76 62 47 41 69 4c 6d 54 67 36 44 45 79 4a 2f 52 6a 37 79 38 6b 35 48 56 32 64 58 57 32 4b 75 56 6e 70 71 63 7a 2b 4b 69 74 2b 62 52 35 61 62 56 78 4b 4b 39 37 4b 36 71 72 4f 48 79 73 73 66 77 34 66 57 32 32 64 53 79 7a 66 57 2b 75 72 7a 73 41 38 4c 58 2b 39 33 5a 39 39 6e 59 39 64 63 49 32 75 4c 37 33 67 44 64 42 2b 2f 6c 42 68 62 50 30 50 48 62 43 66 34 53 45 4f 77 66 39 76 4d 48 42 42 76 30 34 79 4c 37 4a 75 67 68 4c 65 66 36 36 44 48 7a 41 67 41 67
                                                                                                      Data Ascii: 1JYSzZHbW0/PGpSd4NufkJqYlVieIlmfY1EkJFlhmF5kJaYcZJXnXtXa4+dnGV9oahcnHp3nGuRjYShrod0bZZ2dYO8hXCcicCvo41/vbGAiLmTg6DEyJ/Rj7y8k5HV2dXW2KuVnpqcz+Kit+bR5abVxKK97K6qrOHyssfw4fW22dSyzfW+urzsA8LX+93Z99nY9dcI2uL73gDdB+/lBhbP0PHbCf4SEOwf9vMHBBv04yL7JughLef66DHzAgAg
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 42 34 56 59 4e 44 59 33 55 2f 63 6d 4e 34 51 32 42 72 61 33 39 36 61 33 74 4d 6a 6c 36 4e 69 6c 4e 32 64 59 35 38 62 6e 57 50 6c 6e 70 2b 6c 4a 6d 68 6b 6d 43 6a 63 70 47 70 6f 34 65 49 5a 70 43 4c 68 57 36 65 70 5a 4a 77 64 33 61 57 71 35 79 61 6e 71 35 36 75 5a 7a 43 67 4a 75 68 66 35 79 31 73 59 53 49 6f 36 32 47 75 36 4f 79 6a 61 69 52 71 5a 48 43 79 62 72 62 6c 38 57 35 6c 39 6d 61 7a 64 50 44 6c 72 75 64 70 75 53 39 36 36 76 4c 33 61 66 61 79 2b 43 72 79 4e 50 54 35 2b 4c 54 36 37 58 32 36 65 6e 79 75 39 4c 63 39 4c 2f 61 34 50 6a 44 33 75 54 38 78 2b 4c 6f 41 63 76 6d 37 41 58 50 36 76 41 4a 30 2b 37 30 44 64 66 79 2b 41 38 57 47 66 4d 54 47 68 33 33 46 78 34 68 2b 78 73 69 4a 51 41 66 4a 79 55 45 49 79 73 68 45 43 73 59 4e 51 77 76 4d 6a 34 63 2b
                                                                                                      Data Ascii: B4VYNDY3U/cmN4Q2Bra396a3tMjl6NilN2dY58bnWPlnp+lJmhkmCjcpGpo4eIZpCLhW6epZJwd3aWq5yanq56uZzCgJuhf5y1sYSIo62Gu6OyjaiRqZHCybrbl8W5l9mazdPDlrudpuS966vL3afay+CryNPT5+LT67X26enyu9Lc9L/a4PjD3uT8x+LoAcvm7AXP6vAJ0+70Ddfy+A8WGfMTGh33Fx4h+xsiJQAfJyUEIyshECsYNQwvMj4c+
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 2f 67 6c 64 31 66 6b 64 65 61 6e 35 4b 69 47 78 4a 55 70 42 39 6a 46 5a 4f 64 6c 57 57 6b 58 6c 57 55 58 4e 34 58 4a 74 64 6a 70 69 65 66 6f 4f 65 69 32 71 49 72 6d 75 6f 68 61 57 75 6e 5a 57 33 6d 4b 47 51 63 71 65 50 6e 6e 61 56 6a 36 46 36 72 71 79 61 66 59 65 47 70 6f 4b 67 6f 37 6d 4b 6f 34 61 35 69 62 36 52 76 73 6a 4f 74 71 7a 4b 30 72 4f 34 33 70 76 59 30 75 4f 6a 77 39 57 66 30 73 50 49 70 65 57 69 32 65 66 51 37 4d 76 6b 72 38 62 57 35 2f 4c 50 7a 4f 37 78 2f 4e 75 32 2b 74 72 66 42 4d 50 6a 39 62 2f 79 34 2f 6a 44 34 4f 76 72 41 50 72 6e 2f 63 72 2b 37 2f 44 51 46 50 50 77 30 78 66 72 43 68 50 62 38 76 34 54 33 68 30 42 33 65 59 6c 45 69 48 71 34 67 76 70 4b 79 59 4f 36 75 55 49 44 66 41 77 38 53 4d 74 4d 78 4d 59 4d 79 44 2b 48 55 4d 41 50 52
                                                                                                      Data Ascii: /gld1fkdean5KiGxJUpB9jFZOdlWWkXlWUXN4XJtdjpiefoOei2qIrmuohaWunZW3mKGQcqePnnaVj6F6rqyafYeGpoKgo7mKo4a5ib6RvsjOtqzK0rO43pvY0uOjw9Wf0sPIpeWi2efQ7Mvkr8bW5/LPzO7x/Nu2+trfBMPj9b/y4/jD4OvrAPrn/cr+7/DQFPPw0xfrChPb8v4T3h0B3eYlEiHq4gvpKyYO6uUIDfAw8SMtMxMYMyD+HUMAPR
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 5a 45 6d 4c 62 33 42 4d 69 59 68 6b 55 46 65 52 63 70 42 62 6c 59 71 4e 6d 6e 64 2b 6c 49 4f 5a 66 4b 64 6d 58 6f 43 72 61 49 4f 49 5a 57 2b 48 6a 4b 68 79 61 6f 79 33 64 6d 71 71 75 33 70 79 6c 4c 39 36 72 4b 46 38 67 37 32 65 74 71 65 31 74 6f 50 47 6d 72 36 48 79 6f 4b 66 69 5a 4f 79 72 63 61 33 78 62 57 55 31 73 6e 4a 6d 72 4f 53 73 74 47 6a 31 63 44 6e 70 2b 48 4a 6f 38 76 68 79 61 62 45 79 75 4b 72 79 4f 58 56 35 62 50 70 31 62 54 32 36 65 6d 36 30 37 4c 53 38 62 2f 31 38 72 38 44 31 74 72 35 79 38 4c 31 78 66 66 6e 2b 63 7a 4f 2f 66 44 4f 39 78 58 71 43 74 76 53 43 69 44 52 38 77 72 61 34 2f 37 32 46 75 63 45 41 4f 49 6e 46 68 37 6d 47 69 6b 44 37 50 50 71 49 2f 44 30 45 42 62 79 45 52 67 61 4c 76 73 79 48 6b 51 2f 4c 69 51 43 51 79 67 63 4f 79 77
                                                                                                      Data Ascii: ZEmLb3BMiYhkUFeRcpBblYqNmnd+lIOZfKdmXoCraIOIZW+HjKhyaoy3dmqqu3pylL96rKF8g72etqe1toPGmr6HyoKfiZOyrca3xbWU1snJmrOSstGj1cDnp+HJo8vhyabEyuKryOXV5bPp1bT26em607LS8b/18r8D1tr5y8L1xffn+czO/fDO9xXqCtvSCiDR8wra4/72FucEAOInFh7mGikD7PPqI/D0EBbyERgaLvsyHkQ/LiQCQygcOyw
                                                                                                      2024-12-20 02:56:55 UTC1369INData Raw: 47 36 49 63 34 31 6d 6c 57 4a 36 6d 57 74 6d 5a 31 2b 52 62 71 4b 61 6c 32 5a 78 67 6e 75 47 69 4b 70 6d 70 34 57 46 6b 6e 43 73 67 72 61 77 6a 4c 42 35 72 4b 74 31 6a 70 32 33 65 6f 72 41 70 48 35 2f 74 6f 4b 5a 78 35 6d 35 74 34 69 70 70 49 75 4c 79 4a 2b 64 6b 72 58 4d 30 70 65 77 6c 4c 61 77 74 61 75 67 76 4d 43 37 72 74 71 39 77 73 47 6d 70 38 61 31 71 4b 7a 48 79 75 62 49 7a 62 2f 48 36 65 76 75 79 39 69 31 7a 4c 62 65 2f 50 54 4d 32 50 66 75 34 39 72 34 38 2b 54 79 32 2b 4c 65 79 76 33 6f 34 4e 2f 63 7a 73 30 58 46 50 59 54 42 65 6f 46 39 68 51 58 39 64 63 51 38 51 30 52 34 53 4d 41 39 41 48 31 48 41 2f 6d 4b 69 58 72 42 50 77 46 41 79 4d 76 36 69 4d 35 45 54 59 74 51 44 67 74 50 78 34 50 47 55 45 6a 4f 45 64 4c 4a 52 5a 4c 52 54 35 45 55 45 63 54
                                                                                                      Data Ascii: G6Ic41mlWJ6mWtmZ1+RbqKal2ZxgnuGiKpmp4WFknCsgrawjLB5rKt1jp23eorApH5/toKZx5m5t4ippIuLyJ+dkrXM0pewlLawtaugvMC7rtq9wsGmp8a1qKzHyubIzb/H6evuy9i1zLbe/PTM2Pfu49r48+Ty2+Leyv3o4N/czs0XFPYTBeoF9hQX9dcQ8Q0R4SMA9AH1HA/mKiXrBPwFAyMv6iM5ETYtQDgtPx4PGUEjOEdLJRZLRT5EUEcT


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.450039104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:56 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/858433555:1734660835:xAyPOQNqhifydn7OnDSGDCDcUOWnNqS6j8s_FJkqT_s/8f4c5c8bbe940f98/.oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:57 UTC379INHTTP/1.1 404 Not Found
                                                                                                      Date: Fri, 20 Dec 2024 02:56:57 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      cf-chl-out: enI8VmhnPc3WwCT3CJ+f1CFsBH4l0YWes6Y=$PwXDns6A4zFocofG
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5cb53d4643b5-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:56:57 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                      Data Ascii: invalid


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.450040104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:57 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f4c5c8bbe940f98/1734663414852/35206d3b5980bc26ca9f9039b5a99018e1f97e4b4caf3a569167b63296b496ae/jAAUlnQv5o8nuPq HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      Cache-Control: max-age=0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:57 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                      Date: Fri, 20 Dec 2024 02:56:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 1
                                                                                                      Connection: close
                                                                                                      2024-12-20 02:56:57 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 53 42 74 4f 31 6d 41 76 43 62 4b 6e 35 41 35 74 61 6d 51 47 4f 48 35 66 6b 74 4d 72 7a 70 57 6b 57 65 32 4d 70 61 30 6c 71 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNSBtO1mAvCbKn5A5tamQGOH5fktMrzpWkWe2Mpa0lq4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                      2024-12-20 02:56:57 UTC1INData Raw: 4a
                                                                                                      Data Ascii: J


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.450046104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:56:59 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f4c5c8bbe940f98/1734663414853/OBEGBUTDWUidQCR HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:56:59 UTC200INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:56:59 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 61
                                                                                                      Connection: close
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5cc51d828c3c-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:56:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 2a 08 02 00 00 00 e3 d5 96 98 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                      Data Ascii: PNGIHDR*IDAT$IENDB`


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.450052104.18.94.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:57:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/858433555:1734660835:xAyPOQNqhifydn7OnDSGDCDcUOWnNqS6j8s_FJkqT_s/8f4c5c8bbe940f98/.oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 31418
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                      CF-Chl-RetryAttempt: 0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      CF-Challenge: .oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hsgn0/0x4AAAAAAAcGNtktljfyIfzu/auto/fbE/normal/auto/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:57:01 UTC16384OUTData Raw: 76 5f 38 66 34 63 35 63 38 62 62 65 39 34 30 66 39 38 3d 6c 63 30 79 6a 24 6e 4e 38 58 63 6e 38 7a 4e 6e 35 45 64 45 33 7a 6b 6e 34 45 55 45 6f 77 6e 6b 6e 55 45 4c 36 6b 75 6e 6e 54 45 6e 44 30 24 61 49 39 61 69 76 50 6e 56 6c 42 45 58 6d 45 69 42 45 6a 45 6f 30 30 30 42 6b 45 6b 2d 45 4d 79 58 46 52 30 45 58 30 45 65 45 24 38 6e 69 45 7a 30 78 4a 4e 31 45 6e 42 45 35 79 7a 42 47 75 6f 79 45 61 70 72 36 36 58 6b 45 24 52 30 6e 49 75 45 4a 77 43 7a 32 79 72 50 34 33 58 51 24 69 6c 36 45 6c 38 79 50 67 67 63 45 6f 61 45 54 79 45 35 4e 79 24 35 56 71 39 73 45 6b 63 45 47 4b 58 50 4a 59 58 67 50 36 45 73 42 4b 71 6d 70 4c 7a 44 70 79 69 58 44 75 36 38 50 71 6e 44 41 50 33 6d 42 4b 45 56 45 58 61 57 70 4d 30 5a 72 6f 35 68 41 36 24 51 46 36 25 32 62 73 59 51
                                                                                                      Data Ascii: v_8f4c5c8bbe940f98=lc0yj$nN8Xcn8zNn5EdE3zkn4EUEownknUEL6kunnTEnD0$aI9aivPnVlBEXmEiBEjEo000BkEk-EMyXFR0EX0EeE$8niEz0xJN1EnBE5yzBGuoyEapr66XkE$R0nIuEJwCz2yrP43XQ$il6El8yPggcEoaETyE5Ny$5Vq9sEkcEGKXPJYXgP6EsBKqmpLzDpyiXDu68PqnDAP3mBKEVEXaWpM0Zro5hA6$QF6%2bsYQ
                                                                                                      2024-12-20 02:57:01 UTC15034OUTData Raw: 69 58 4f 45 45 4f 45 45 6e 59 72 6e 6c 61 71 78 6d 4d 79 48 45 2d 79 65 75 30 66 24 78 45 6d 63 6c 2d 79 76 30 42 79 6f 48 47 59 32 65 38 7a 45 24 77 45 39 45 50 79 24 32 45 2b 45 67 57 73 47 45 41 79 50 54 69 56 79 67 45 7a 79 45 7a 79 59 36 58 61 45 64 39 41 79 6c 30 69 49 45 4b 45 45 78 53 24 45 30 79 67 79 6e 73 45 6e 70 6b 38 6e 76 45 31 79 6c 38 45 2d 45 56 79 6b 61 69 6f 79 6e 61 7a 61 6e 2b 45 6a 79 24 63 6e 52 45 4b 79 6c 63 6e 77 6e 4f 45 73 45 45 36 6e 62 48 57 45 71 30 45 47 45 67 79 24 63 45 44 36 24 77 6e 77 45 32 79 30 66 45 70 45 67 42 7a 79 6e 38 45 6f 45 4a 36 69 6d 45 71 45 45 52 30 6b 6e 38 79 6e 30 24 31 30 4d 45 53 38 69 74 79 30 45 69 38 45 58 45 4f 79 7a 45 45 24 36 46 45 71 36 71 2b 45 6d 63 50 63 45 79 45 4a 79 50 4e 69 2d 45 6a
                                                                                                      Data Ascii: iXOEEOEEnYrnlaqxmMyHE-yeu0f$xEmcl-yv0ByoHGY2e8zE$wE9EPy$2E+EgWsGEAyPTiVygEzyEzyY6XaEd9Ayl0iIEKEExS$E0ygynsEnpk8nvE1yl8E-EVykaioynazan+Ejy$cnREKylcnwnOEsEE6nbHWEq0EGEgy$cED6$wnwE2y0fEpEgBzyn8EoEJ6imEqEER0kn8yn0$10MES8ity0Ei8EXEOyzEE$6FEq6q+EmcPcEyEJyPNi-Ej
                                                                                                      2024-12-20 02:57:01 UTC330INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:57:01 GMT
                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                      Content-Length: 26304
                                                                                                      Connection: close
                                                                                                      cf-chl-gen: pKgzmEir7xpU0VdL9Bg8zVJ6WOI14c3vB6y+9bqLAyL5zWTp+kA5zkgTaBOo/8UQY7vob89QwYkQ0Onp$9dQieS8Tzx4B9pRu
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5ccf0da0f5fa-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:57:01 UTC1039INData Raw: 63 57 68 39 6b 6b 79 53 66 30 35 57 53 34 2b 58 58 4a 68 5a 6b 5a 42 66 6c 32 4a 77 62 6f 56 6d 64 48 47 55 66 6d 4a 31 72 4a 79 41 62 37 4f 69 6a 71 4a 30 67 58 4f 6c 6b 59 2b 37 66 48 78 34 66 61 47 5a 6d 58 62 44 6f 59 4b 46 74 35 32 49 6c 62 6e 4c 71 37 69 2f 6e 36 54 42 6a 35 4f 69 77 4a 62 5a 73 64 32 56 32 39 2b 62 7a 4f 50 55 34 2b 48 6d 74 62 62 45 75 4e 7a 58 34 61 36 68 70 38 76 53 35 4f 61 7a 38 2f 47 31 30 4f 54 6e 32 2b 66 59 37 63 7a 64 31 4f 76 30 31 76 6e 44 2b 39 72 55 32 2f 30 46 2f 76 44 6e 41 2f 6f 4e 44 4f 44 56 44 50 54 6c 37 2b 58 53 48 52 38 55 41 67 44 37 45 65 51 6b 46 65 55 69 48 42 67 49 4a 68 6a 39 43 41 77 75 42 42 33 78 44 42 49 68 38 68 41 4b 4b 50 58 37 46 68 2f 34 50 51 34 2b 4f 6b 51 2b 53 41 59 61 50 7a 38 37 54 41 77
                                                                                                      Data Ascii: cWh9kkySf05WS4+XXJhZkZBfl2JwboVmdHGUfmJ1rJyAb7OijqJ0gXOlkY+7fHx4faGZmXbDoYKFt52IlbnLq7i/n6TBj5OiwJbZsd2V29+bzOPU4+HmtbbEuNzX4a6hp8vS5Oaz8/G10OTn2+fY7czd1Ov01vnD+9rU2/0F/vDnA/oNDODVDPTl7+XSHR8UAgD7EeQkFeUiHBgIJhj9CAwuBB3xDBIh8hAKKPX7Fh/4PQ4+OkQ+SAYaPz87TAw
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 53 63 61 46 78 6d 58 61 6b 6a 36 4b 41 6c 58 68 7a 71 5a 65 4e 69 47 75 73 6f 71 6d 78 71 71 6d 4c 72 4c 65 69 6b 35 74 38 73 35 71 30 76 36 71 59 6f 34 53 37 6e 37 7a 48 73 71 62 42 6c 71 65 61 79 71 7a 52 77 4d 43 64 71 36 65 6a 72 72 62 47 31 39 53 54 78 38 32 75 33 64 47 75 30 2b 4f 32 77 4e 7a 4a 70 70 33 6b 72 4f 4f 2b 73 4f 72 46 38 63 6a 50 76 2b 48 55 31 73 66 5a 38 39 72 49 79 64 69 34 37 2f 62 33 35 50 66 6c 41 4e 54 38 35 39 2f 58 31 77 6a 59 36 66 4c 4e 7a 4d 37 79 39 77 62 6f 7a 4e 67 63 7a 77 6b 52 32 74 76 73 48 50 72 38 42 39 34 56 38 66 55 69 37 41 44 32 2b 53 38 6d 43 2f 49 56 43 67 50 70 4c 53 67 73 43 6a 51 74 4d 6a 51 61 51 67 73 55 4d 44 2f 39 4a 42 49 56 48 51 70 48 49 45 67 6f 53 6b 46 44 45 68 55 65 52 45 63 59 45 68 52 48 46 53
                                                                                                      Data Ascii: ScaFxmXakj6KAlXhzqZeNiGusoqmxqqmLrLeik5t8s5q0v6qYo4S7n7zHsqbBlqeayqzRwMCdq6ejrrbG19STx82u3dGu0+O2wNzJpp3krOO+sOrF8cjPv+HU1sfZ89rIydi47/b35PflANT859/X1wjY6fLNzM7y9wbozNgczwkR2tvsHPr8B94V8fUi7AD2+S8mC/IVCgPpLSgsCjQtMjQaQgsUMD/9JBIVHQpHIEgoSkFDEhUeREcYEhRHFS
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 66 46 39 6d 58 35 47 62 69 47 79 6a 59 4a 32 4d 65 34 43 72 70 5a 32 43 6c 36 36 34 72 62 71 75 65 34 78 39 6e 35 69 74 67 63 47 6b 76 34 54 46 69 4b 61 4a 70 6f 65 65 68 37 6d 63 6a 61 4b 2b 76 74 48 46 6f 63 6d 69 75 4a 66 65 73 39 57 65 75 62 36 72 6f 72 54 45 6f 62 6a 43 35 36 58 6a 74 2b 54 6a 38 4d 33 6e 36 73 54 64 33 72 66 49 73 75 6e 6f 72 72 76 4c 31 51 44 50 41 2f 33 74 41 64 6a 34 78 41 62 55 79 64 33 4d 37 2b 49 49 42 76 77 48 30 64 37 51 43 78 55 4b 36 78 50 37 30 78 2f 74 41 74 4d 6a 38 75 37 74 46 50 41 59 35 42 72 7a 42 2f 59 72 43 75 6a 78 2f 69 34 41 44 44 49 76 46 42 4c 77 45 7a 30 30 39 50 6b 52 48 7a 6f 31 48 44 38 2b 51 42 34 35 48 41 63 46 54 78 63 4c 54 67 39 53 4b 6a 4e 54 4e 78 41 53 4f 46 52 5a 57 44 6f 37 54 7a 56 56 55 32 4e
                                                                                                      Data Ascii: fF9mX5GbiGyjYJ2Me4CrpZ2Cl664rbque4x9n5itgcGkv4TFiKaJpoeeh7mcjaK+vtHFocmiuJfes9Weub6rorTEobjC56Xjt+Tj8M3n6sTd3rfIsunorrvL1QDPA/3tAdj4xAbUyd3M7+IIBvwH0d7QCxUK6xP70x/tAtMj8u7tFPAY5BrzB/YrCujx/i4ADDIvFBLwEz009PkRHzo1HD8+QB45HAcFTxcLTg9SKjNTNxASOFRZWDo7TzVVU2N
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 48 78 35 62 47 71 45 61 33 75 73 72 57 2b 4e 6f 49 64 32 6a 37 57 31 75 70 6c 38 6c 34 43 54 70 4c 71 50 6c 62 71 61 6c 35 36 33 79 37 71 63 69 34 75 5a 73 34 2b 69 6c 4b 44 4c 79 35 61 77 70 5a 4f 33 73 64 48 57 6d 72 37 5a 6e 38 2b 6c 77 39 4c 63 71 73 76 4a 74 74 2f 4a 76 50 44 42 30 4d 4c 43 7a 73 6e 4d 36 74 4c 5a 35 37 62 36 30 4f 7a 4b 30 63 48 65 37 76 45 46 42 67 76 57 32 64 6a 35 43 76 6b 45 2b 74 33 6e 41 77 4c 51 38 51 62 76 38 2b 7a 56 35 76 34 5a 49 66 33 64 41 52 7a 67 35 42 34 6e 2f 66 58 36 41 67 51 76 48 79 66 73 43 79 55 57 45 50 41 30 39 67 66 31 44 78 45 64 2f 54 72 33 44 7a 6b 62 50 69 4d 62 50 78 49 57 4b 77 4d 47 4c 54 6b 62 52 53 4d 70 54 55 6f 56 45 45 4a 50 4f 68 74 5a 46 7a 35 59 4b 56 55 7a 4d 6a 77 6a 56 6d 67 68 52 6b 74 48
                                                                                                      Data Ascii: Hx5bGqEa3usrW+NoId2j7W1upl8l4CTpLqPlbqal563y7qci4uZs4+ilKDLy5awpZO3sdHWmr7Zn8+lw9LcqsvJtt/JvPDB0MLCzsnM6tLZ57b60OzK0cHe7vEFBgvW2dj5CvkE+t3nAwLQ8Qbv8+zV5v4ZIf3dARzg5B4n/fX6AgQvHyfsCyUWEPA09gf1DxEd/Tr3DzkbPiMbPxIWKwMGLTkbRSMpTUoVEEJPOhtZFz5YKVUzMjwjVmghRktH
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 4b 4e 66 4a 36 49 64 34 4f 77 74 48 64 31 6b 6e 69 58 77 5a 69 34 75 4a 61 50 66 35 36 67 74 63 6e 4b 6e 6f 4f 5a 79 38 69 44 6b 64 47 6e 30 59 6a 57 72 73 66 4f 79 73 2b 31 78 71 6d 62 7a 71 2b 74 76 4e 50 55 77 38 6e 56 33 64 6a 64 79 71 72 58 32 63 4c 51 30 2b 6e 51 38 39 57 79 75 4c 6a 72 76 4d 62 4b 33 37 76 2b 32 74 76 32 7a 65 2f 38 38 64 58 66 77 75 33 6b 36 4f 63 53 43 63 72 50 78 75 59 49 43 4e 50 7a 38 67 58 74 36 2f 41 4e 33 51 41 54 47 42 72 68 35 68 6f 4b 35 76 6b 64 49 2f 73 42 4a 75 7a 75 48 43 63 47 43 42 41 6d 47 54 55 33 4a 50 66 35 4f 44 41 69 2b 68 73 79 41 66 63 6b 50 78 67 44 48 54 31 43 47 43 77 37 4d 6b 6c 52 52 54 4e 47 52 45 78 4f 55 52 74 53 50 68 35 55 53 56 63 7a 58 46 56 63 51 44 56 57 4a 42 77 31 56 54 31 70 61 32 52 6c 58
                                                                                                      Data Ascii: KNfJ6Id4OwtHd1kniXwZi4uJaPf56gtcnKnoOZy8iDkdGn0YjWrsfOys+1xqmbzq+tvNPUw8nV3djdyqrX2cLQ0+nQ89WyuLjrvMbK37v+2tv2ze/88dXfwu3k6OcSCcrPxuYICNPz8gXt6/AN3QATGBrh5hoK5vkdI/sBJuzuHCcGCBAmGTU3JPf5ODAi+hsyAfckPxgDHT1CGCw7MklRRTNGRExOURtSPh5USVczXFVcQDVWJBw1VT1pa2RlX
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 59 70 37 4b 52 64 70 61 31 75 62 4b 72 66 4b 36 44 6f 38 69 5a 71 4a 2b 45 74 36 69 6f 78 36 53 48 6f 49 79 38 78 72 4c 58 6c 39 47 78 6c 5a 65 61 7a 64 43 63 79 63 50 59 74 72 7a 54 32 4d 69 69 79 39 36 6f 36 64 76 6d 32 36 50 6b 72 64 57 2f 35 76 50 4e 39 74 76 38 39 39 7a 53 38 75 71 37 34 37 76 5a 31 2f 77 4a 78 2f 4c 72 42 4f 48 6f 34 52 41 48 78 77 41 4c 2f 50 4d 43 30 74 51 43 42 78 44 38 32 67 34 52 34 4e 72 36 47 68 34 58 45 4f 41 54 35 77 67 74 2f 51 30 45 36 42 77 4e 44 53 77 4a 36 77 58 77 49 53 73 58 50 50 73 32 46 76 6e 39 49 44 59 33 50 44 6f 6b 50 53 6f 41 50 45 41 75 51 6a 68 42 53 43 6b 2b 52 69 63 6f 45 68 45 5a 54 7a 45 55 52 31 34 38 59 55 78 58 50 78 74 64 56 7a 35 6e 5a 46 35 68 4a 45 46 72 51 57 45 78 4a 47 5a 72 56 69 39 4d 62 56
                                                                                                      Data Ascii: Yp7KRdpa1ubKrfK6Do8iZqJ+Et6iox6SHoIy8xrLXl9GxlZeazdCcycPYtrzT2Miiy96o6dvm26PkrdW/5vPN9tv899zS8uq747vZ1/wJx/LrBOHo4RAHxwAL/PMC0tQCBxD82g4R4Nr6Gh4XEOAT5wgt/Q0E6BwNDSwJ6wXwISsXPPs2Fvn9IDY3PDokPSoAPEAuQjhBSCk+RicoEhEZTzEUR148YUxXPxtdVz5nZF5hJEFrQWExJGZrVi9MbV
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 74 33 4f 6a 74 36 57 43 70 4c 6d 45 73 62 58 41 77 38 57 73 78 49 7a 42 76 4d 61 51 77 62 48 4b 7a 35 62 48 30 4c 32 57 79 64 4c 58 7a 63 72 57 32 37 76 48 32 74 2f 70 31 4e 36 6f 34 64 6e 6a 77 65 6e 52 35 62 44 70 33 2b 76 76 73 75 62 76 38 37 62 64 38 39 45 43 33 66 66 6c 42 75 62 36 78 41 62 33 41 41 54 4b 37 77 4d 49 35 2f 4d 4a 30 41 72 31 44 4f 6b 47 2b 78 44 59 42 76 77 53 33 42 49 45 47 42 7a 69 45 52 7a 35 46 68 67 66 36 42 6f 4b 4a 41 49 69 48 43 67 73 4e 69 49 73 39 44 6f 6c 4c 7a 51 55 48 7a 51 34 4b 69 34 33 41 66 34 76 50 51 55 79 4e 54 34 4a 50 6a 70 44 44 54 34 7a 53 45 78 4b 52 45 73 56 56 6a 5a 51 47 55 70 4c 56 42 31 61 54 56 64 63 49 30 5a 64 59 45 42 4d 59 54 35 6d 57 47 52 53 59 6c 4e 6f 4d 58 4a 53 62 44 56 71 57 6e 42 65 63 6d 6c
                                                                                                      Data Ascii: t3Ojt6WCpLmEsbXAw8WsxIzBvMaQwbHKz5bH0L2WydLXzcrW27vH2t/p1N6o4dnjwenR5bDp3+vvsubv87bd89EC3fflBub6xAb3AATK7wMI5/MJ0Ar1DOkG+xDYBvwS3BIEGBziERz5Fhgf6BoKJAIiHCgsNiIs9DolLzQUHzQ4Ki43Af4vPQUyNT4JPjpDDT4zSExKREsVVjZQGUpLVB1aTVdcI0ZdYEBMYT5mWGRSYlNoMXJSbDVqWnBecml
                                                                                                      2024-12-20 02:57:01 UTC1369INData Raw: 63 57 61 67 35 53 38 77 36 50 48 7a 61 4b 4c 6e 4d 54 4c 71 34 37 4e 30 4e 6d 31 31 73 53 77 76 74 43 65 76 37 33 58 78 4b 4f 7a 6f 4c 69 62 6f 74 32 6f 31 63 37 67 36 74 44 53 35 4c 4c 54 30 65 76 5a 37 64 44 74 75 75 6e 75 75 4f 43 7a 75 76 58 42 74 39 73 42 41 2b 66 68 42 51 50 47 43 51 2f 34 45 75 63 4e 7a 39 4c 73 43 74 62 33 43 78 59 55 38 78 38 57 47 76 66 39 48 75 48 33 4a 52 72 6d 38 78 76 6b 44 64 38 75 49 75 34 4d 43 53 62 79 42 43 63 78 4d 42 41 33 4d 6a 58 76 47 6a 6e 39 46 44 30 32 41 6b 59 33 41 53 6e 37 41 6a 34 4c 4f 69 55 4c 53 55 4d 62 52 78 51 6f 52 78 45 35 44 46 56 4f 47 6b 38 6e 55 79 41 30 4f 56 59 69 56 79 39 62 59 7a 78 62 4a 55 30 67 62 47 49 75 59 7a 74 6e 62 30 68 4e 61 6a 5a 72 51 33 42 6e 55 47 38 35 59 54 52 2f 64 6b 4a 33
                                                                                                      Data Ascii: cWag5S8w6PHzaKLnMTLq47N0Nm11sSwvtCev73XxKOzoLibot2o1c7g6tDS5LLT0evZ7dDtuunuuOCzuvXBt9sBA+fhBQPGCQ/4EucNz9LsCtb3CxYU8x8WGvf9HuH3JRrm8xvkDd8uIu4MCSbyBCcxMBA3MjXvGjn9FD02AkY3ASn7Aj4LOiULSUMbRxQoRxE5DFVOGk8nUyA0OVYiVy9bYzxbJU0gbGIuYztnb0hNajZrQ3BnUG85YTR/dkJ3


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.450051104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:57:01 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f4c5c8bbe940f98/1734663414853/OBEGBUTDWUidQCR HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:57:01 UTC200INHTTP/1.1 200 OK
                                                                                                      Date: Fri, 20 Dec 2024 02:57:01 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 61
                                                                                                      Connection: close
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5ccfcb9fc46b-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:57:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 2a 08 02 00 00 00 e3 d5 96 98 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                      Data Ascii: PNGIHDR*IDAT$IENDB`


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.450058104.18.95.414435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-20 02:57:03 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/858433555:1734660835:xAyPOQNqhifydn7OnDSGDCDcUOWnNqS6j8s_FJkqT_s/8f4c5c8bbe940f98/.oxrp7CBrC9jM5PqkB57qNOq5ggsU4G4uXp0myB3G18-1734663410-1.1.1.1-AOQf3hCJl5QakKwjYPUewyCN8JgSf1V0V6.hKr6hPSumptwVOJ3aJ3VBAHP_06pS HTTP/1.1
                                                                                                      Host: challenges.cloudflare.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-12-20 02:57:03 UTC379INHTTP/1.1 404 Not Found
                                                                                                      Date: Fri, 20 Dec 2024 02:57:03 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      cf-chl-out: uxmhEbhCyyrNeyXjLGxHREa5XTXiIVEo+Xw=$3yyuDKLqQP269OK8
                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f4c5cdcfe350f67-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      2024-12-20 02:57:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                      Data Ascii: invalid


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:21:54:14
                                                                                                      Start date:19/12/2024
                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Executed_Innocap-#81(Final.pdf"
                                                                                                      Imagebase:0x7ff6bc1b0000
                                                                                                      File size:5'641'176 bytes
                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:1
                                                                                                      Start time:21:54:15
                                                                                                      Start date:19/12/2024
                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                      Imagebase:0x7ff74bb60000
                                                                                                      File size:3'581'912 bytes
                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:3
                                                                                                      Start time:21:54:15
                                                                                                      Start date:19/12/2024
                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1548,i,16300760109303409664,3953111082780978897,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                      Imagebase:0x7ff74bb60000
                                                                                                      File size:3'581'912 bytes
                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:4
                                                                                                      Start time:21:54:18
                                                                                                      Start date:19/12/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://3f81e730.nhubiubuniunuion.workers.dev/hugues.bessette@innocap.com
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:5
                                                                                                      Start time:21:54:20
                                                                                                      Start date:19/12/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2304,i,11430323329102083180,4428244628705227210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff76e190000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      No disassembly