Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eCompleted_419z.pdf

Overview

General Information

Sample name:eCompleted_419z.pdf
Analysis ID:1580156
MD5:ebca5b55f1c16010777c928c6a4d0c19
SHA1:92f6a8adaeb45ab8defb4362f6373eed170f0e88
SHA256:56a416833aea8cbd27cd1ec3115cbc9f0e3f7cd90ea767f0f6fe68fd9dba0084
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7532 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eCompleted_419z.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7720 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7900 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1760,i,11354678746220269340,8630454050211971903,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 4048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://5m9sp7.naomijewelryjapan.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,6743626658469692790,10546979135731236519,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://e84.zolivor.ru/OSkl/Avira URL Cloud: Label: phishing
Source: https://5m9sp7.naomijewelryjapan.com/HTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0542b938c32f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0542b938c32f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f6d0542b938c32f/1735005869552/e8472864ca2c94bd239e9401c0473dda0c8532cc88a024848f3a9b2f8de5696b/1hevVjkZ-8S6p5Y HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6d0542b938c32f/1735005869560/O7bQOMxGvx91mij HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6d0542b938c32f/1735005869560/O7bQOMxGvx91mij HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0884a83e43e2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0884a83e43e2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f6d0884a83e43e2/1735006003162/8e5c49a9af66912c5125db68dbbd1193e0e36d2ac272c3f5ee10e1cc781db0bd/8MOC_9c2_Zie4M7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6d0884a83e43e2/1735006003162/NXF3QGmsDFntQ8L HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6d0884a83e43e2/1735006003162/NXF3QGmsDFntQ8L HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: 5m9sp7.naomijewelryjapan.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3226sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1Fsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 02:04:29 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 16:21:28 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 02:04:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: wvuIMMBXUg1Ki+Fh82Z4h/FmTfsD7ftWepA=$IGktVNYoKmqs66ANcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6d056c19ee6a57-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 02:04:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: yYoiABNfrjPJU3tue1jwmPQUuRR2Wd9r+PM=$O2QZVqPQfMHYKYq3Server: cloudflareCF-RAY: 8f6d05947aaf1885-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 02:06:45 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Utj2HUebZ/0d5s5pSSC9KRI14PwgdqJDKYY=$cpfiHyb3cNJMd1Y9cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6d08ae4e764237-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 02:06:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Ngw6FV9UR2KO/9mJF7JumObD7V3tNDdjVOA=$IySiT4ixYzhv8Eu8cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6d08d878a79e04-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_190.10.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_190.10.drString found in binary or memory: http://gmpg.org/xfn/11
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: eCompleted_419z.pdfString found in binary or memory: https://5m9sp7.naomijewelryjapan.com/)
Source: chromecache_193.10.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: chromecache_199.10.dr, chromecache_197.10.drString found in binary or memory: https://e84.zolivor.ru/OSkl/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal48.winPDF@40/67@17/6
Source: eCompleted_419z.pdfInitial sample: https://5m9sp7.naomijewelryjapan.com/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-23 21-03-53-511.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eCompleted_419z.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1760,i,11354678746220269340,8630454050211971903,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://5m9sp7.naomijewelryjapan.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,6743626658469692790,10546979135731236519,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1760,i,11354678746220269340,8630454050211971903,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,6743626658469692790,10546979135731236519,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: eCompleted_419z.pdfInitial sample: PDF keyword /JS count = 0
Source: eCompleted_419z.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: eCompleted_419z.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580156 Sample: eCompleted_419z.pdf Startdate: 24/12/2024 Architecture: WINDOWS Score: 48 20 x1.i.lencr.org 2->20 22 bg.microsoft.map.fastly.net 2->22 34 Antivirus detection for URL or domain 2->34 8 chrome.exe 1 2->8         started        11 Acrobat.exe 20 70 2->11         started        signatures3 process4 dnsIp5 24 192.168.2.4, 138, 443, 49172 unknown unknown 8->24 26 239.255.255.250 unknown Reserved 8->26 13 chrome.exe 8->13         started        16 AcroCEF.exe 108 11->16         started        process6 dnsIp7 28 5m9sp7.naomijewelryjapan.com 192.185.57.26, 443, 49755, 49756 UNIFIEDLAYER-AS-1US United States 13->28 30 www.google.com 142.250.181.132, 443, 49760, 49864 GOOGLEUS United States 13->30 32 2 other IPs or domains 13->32 18 AcroCEF.exe 4 16->18         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
eCompleted_419z.pdf3%ReversingLabs
eCompleted_419z.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://e84.zolivor.ru/OSkl/100%Avira URL Cloudphishing
https://5m9sp7.naomijewelryjapan.com/)0%Avira URL Cloudsafe
https://5m9sp7.naomijewelryjapan.com/main.js0%Avira URL Cloudsafe
https://5m9sp7.naomijewelryjapan.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    5m9sp7.naomijewelryjapan.com
    192.185.57.26
    truefalse
      unknown
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        high
        www.google.com
        142.250.181.132
        truefalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
              high
              https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/false
                  high
                  https://5m9sp7.naomijewelryjapan.com/false
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f6d0542b938c32f/1735005869552/e8472864ca2c94bd239e9401c0473dda0c8532cc88a024848f3a9b2f8de5696b/1hevVjkZ-8S6p5Yfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1Ffalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f6d0884a83e43e2/1735006003162/8e5c49a9af66912c5125db68dbbd1193e0e36d2ac272c3f5ee10e1cc781db0bd/8MOC_9c2_Zie4M7false
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMhfalse
                            high
                            https://5m9sp7.naomijewelryjapan.com/main.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0884a83e43e2&lang=autofalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0542b938c32f&lang=autofalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6d0542b938c32f/1735005869560/O7bQOMxGvx91mijfalse
                                    high
                                    https://5m9sp7.naomijewelryjapan.com/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6d0884a83e43e2/1735006003162/NXF3QGmsDFntQ8Lfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                        high
                                        https://e84.zolivor.ru/OSkl/chromecache_199.10.dr, chromecache_197.10.drfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://5m9sp7.naomijewelryjapan.com/)eCompleted_419z.pdffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://code.jquery.com/jquery-3.3.1.min.jschromecache_190.10.drfalse
                                          high
                                          http://gmpg.org/xfn/11chromecache_190.10.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            192.185.57.26
                                            5m9sp7.naomijewelryjapan.comUnited States
                                            46606UNIFIEDLAYER-AS-1USfalse
                                            104.18.94.41
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            104.18.95.41
                                            challenges.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.181.132
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            IP
                                            192.168.2.4
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1580156
                                            Start date and time:2024-12-24 03:02:56 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 5m 53s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowspdfcookbook.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:12
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:eCompleted_419z.pdf
                                            Detection:MAL
                                            Classification:mal48.winPDF@40/67@17/6
                                            Cookbook Comments:
                                            • Found application associated with file extension: .pdf
                                            • Found PDF document
                                            • Close Viewer
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 184.30.16.138, 23.32.238.130, 2.19.198.75, 18.213.11.84, 34.237.241.83, 54.224.241.105, 50.16.47.176, 162.159.61.3, 172.64.41.3, 23.195.39.65, 199.232.210.172, 192.229.221.95, 2.22.50.144, 2.22.50.131, 172.217.19.227, 64.233.162.84, 172.217.17.78, 172.217.17.46, 142.250.181.106, 172.217.17.74, 142.250.181.138, 172.217.19.202, 142.250.181.74, 216.58.208.234, 172.217.17.42, 172.217.19.234, 142.250.181.10, 172.217.21.42, 142.250.181.42, 172.217.19.10, 172.217.17.35, 184.30.17.174, 23.203.104.175, 20.109.210.53, 13.107.246.63
                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            TimeTypeDescription
                                            21:04:05API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            192.185.57.26https://timlovescars.com/s/_y.php?uni=proddy@chemtechnologiesltd.com&aidna=Ki50aW1sb3Zlc2NhcnMuY29t=&u=ZG9uYW1hcmlhLmNvbS5ici9hcy9kaGZnc2hkamQvcHJvZGR5QGNoZW10ZWNobm9sb2dpZXNsdGQuY29tGet hashmaliciousUnknownBrowse
                                              239.255.255.250https://property-management-portal.replit.app/%2520%2522https:/property-management-portal.replit.app/%2522Get hashmaliciousUnknownBrowse
                                                https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                  https://spamchallenge.msftemail.com/XdEd3bDVBUzZOQUwzUmxzRWVLU3huK0JqbXFtZHA3cUlvcXhnRlhWaFBaSDJIMnMyYVN0MGpGNGN3c0Q1NE0xMUpGT3JuT2xOaVZKczlQL2VBWE9sa0pRN2VuUERVTlFWMkdmNjZoUlV4SGhDaFJQR2RQNGg2UVRmaUNIVFM2cVl4WXBaTTNCMTg4eS9XU1RyNEJ1R2VsdVdPN0JBaWZtUWRWb25EN3pIdkgyNGRYaHhjRHFWNnJ6NWFuREk4N3Q5WmdUOXIwNFYxeDA9LS1FQ0krTzhnQnV6bDJBd2tOLS1vZDl3bzRPTTR5Nk4wandOR3dTZDd3PT0=?cid=2315281580Get hashmaliciousHTMLPhisher, KnowBe4Browse
                                                    https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nGet hashmaliciousAnonymous ProxyBrowse
                                                      https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nGet hashmaliciousAnonymous ProxyBrowse
                                                        https://u48917305.ct.sendgrid.net/ls/click?upn=u001.ztQPJiWtq2gO8V-2Ftd7SxY9UCAq3VScTPSloeIw5UEMPd6e3nbPRvJ98moPTqmrdQ1eNbvwZHJ-2BEb4HrooVFNCTltmXW6SgRONKSmPzdFoWfDQT97cczFZ0vj7M2xBd2izDTi-2BL-2BoVqB8yVzV2GW7vOPvy3s9yVghrOS5vs-2BSnWyzJMkXQxVEReq4oLCDet7QAOvo_JkpSD-2Bg6VoLAQppUKMb-2BxDh4v4nbOeQFT31aoN-2FLkhvFCzY6wdlGM7RTNIi47OKR1tTaghG8tTKssArDNPSXAfX9wO6nsZ2FHn-2FunyaOti-2FaII-2FnbKYDXJOImW-2Bs9f4tYnWj8rqO7L0kp4KNRHBDo0iHoL8DEOGc8GMtzqzsIqERel6-2FxJyY4DBnsnUTOc2I4HCPKA6lxcCEXMtxEA1-2FnQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                          https://www.canva.com/design/DAGaHpv1g1M/bVE7B2sT8b8T3P-e2xb64w/view?utm_content=DAGaHpv1g1M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h1ee3678e45Get hashmaliciousHTMLPhisherBrowse
                                                            http://usps.com-trackilw.top/usGet hashmaliciousUnknownBrowse
                                                              Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                                https://flowto.it/8tooc2sec?fc=0Get hashmaliciousUnknownBrowse
                                                                  104.18.94.41Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                                    Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                      7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                        https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                          YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                            https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                              https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                    https://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                                      104.18.95.41Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                                                        Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                          7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                            https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                              YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                    https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                      https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                                        https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          challenges.cloudflare.comPlay Aud.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.95.41
                                                                                                          http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.95.41
                                                                                                          Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.18.94.41
                                                                                                          7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.94.41
                                                                                                          https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.18.94.41
                                                                                                          YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.95.41
                                                                                                          https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.18.95.41
                                                                                                          https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.18.95.41
                                                                                                          https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.18.95.41
                                                                                                          http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.18.94.41
                                                                                                          bg.microsoft.map.fastly.netOnboard Training Checklist v1.1 - Wyatt Young (1).xlsxGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.214.172
                                                                                                          94e.exeGet hashmaliciousRemcosBrowse
                                                                                                          • 199.232.214.172
                                                                                                          https://liladelman.com/rental/1218-west-side-road-block-island/Get hashmaliciousUnknownBrowse
                                                                                                          • 199.232.210.172
                                                                                                          7q551ugrWe.exeGet hashmaliciousUltraVNCBrowse
                                                                                                          • 199.232.210.172
                                                                                                          T8xrZb7nBL.exeGet hashmaliciousUltraVNCBrowse
                                                                                                          • 199.232.210.172
                                                                                                          Olz7TmvkEW.exeGet hashmaliciousUltraVNCBrowse
                                                                                                          • 199.232.214.172
                                                                                                          mSRW5AfJpC.exeGet hashmaliciousUltraVNCBrowse
                                                                                                          • 199.232.214.172
                                                                                                          q8b3OisMC4.dllGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.210.172
                                                                                                          7q551ugrWe.exeGet hashmaliciousUltraVNCBrowse
                                                                                                          • 199.232.210.172
                                                                                                          T8xrZb7nBL.exeGet hashmaliciousUltraVNCBrowse
                                                                                                          • 199.232.210.172
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          UNIFIEDLAYER-AS-1UShttps://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                          • 162.215.210.151
                                                                                                          7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 69.49.245.172
                                                                                                          nshmips.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 173.254.77.37
                                                                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 108.167.180.57
                                                                                                          arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 50.87.110.185
                                                                                                          la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 198.154.210.10
                                                                                                          https://google.com.mx//url?ob=pkmcekw7bljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/KcxwjqsanE-SUREDANN-bXdlYmJAd2luZHNvcmhvbWVzdHguY29tGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                          • 162.241.114.35
                                                                                                          https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.185.57.244
                                                                                                          https://google.com.mx//url?ob=pglnk4shsljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/Kcxz0m1anE-SUREDANN-Y3NoYW5ub25Ac2tvcmJ1cmdjb21wYW55LmNvbQ==Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                          • 162.241.114.35
                                                                                                          nshmips.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 142.6.100.224
                                                                                                          CLOUDFLARENETUSSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.177.88
                                                                                                          Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.29.252
                                                                                                          Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.44.57
                                                                                                          iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.195.241
                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.145.201
                                                                                                          Collapse.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.199.72
                                                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 104.21.48.1
                                                                                                          AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.184.241
                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.169.205
                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.96.6
                                                                                                          CLOUDFLARENETUSSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.177.88
                                                                                                          Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.29.252
                                                                                                          Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.44.57
                                                                                                          iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.195.241
                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.145.201
                                                                                                          Collapse.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.199.72
                                                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                          • 104.21.48.1
                                                                                                          AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.184.241
                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.169.205
                                                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.96.6
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):292
                                                                                                          Entropy (8bit):5.106142571176535
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IZLRyq2Pwkn2nKuAl9OmbnIFUt8/ZLp1Zmw+/ZL/RkwOwkn2nKuAl9OmbjLJ:4gvYfHAahFUt8xF1/+x15JfHAaSJ
                                                                                                          MD5:8585EDBEFC3651B139E72E9318F13EE8
                                                                                                          SHA1:3CDDA371D27D35049A6629E1D1D8530F03FE67AD
                                                                                                          SHA-256:7BBF51BC6739DAA901019C8641221DDA65BE319395EE9348D3EBD3A33B787AE7
                                                                                                          SHA-512:68309481FB29B7CF2B6BDBF5593ABA70669ABD0447B56B7D432DE89C45948620DCAC6F602C7E49AA8D6192D9DFDAB20720DF6B10131EB8505DF050D07C027E9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2024/12/23-21:03:51.232 1ea0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/23-21:03:51.234 1ea0 Recovering log #3.2024/12/23-21:03:51.234 1ea0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):292
                                                                                                          Entropy (8bit):5.106142571176535
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IZLRyq2Pwkn2nKuAl9OmbnIFUt8/ZLp1Zmw+/ZL/RkwOwkn2nKuAl9OmbjLJ:4gvYfHAahFUt8xF1/+x15JfHAaSJ
                                                                                                          MD5:8585EDBEFC3651B139E72E9318F13EE8
                                                                                                          SHA1:3CDDA371D27D35049A6629E1D1D8530F03FE67AD
                                                                                                          SHA-256:7BBF51BC6739DAA901019C8641221DDA65BE319395EE9348D3EBD3A33B787AE7
                                                                                                          SHA-512:68309481FB29B7CF2B6BDBF5593ABA70669ABD0447B56B7D432DE89C45948620DCAC6F602C7E49AA8D6192D9DFDAB20720DF6B10131EB8505DF050D07C027E9B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2024/12/23-21:03:51.232 1ea0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/23-21:03:51.234 1ea0 Recovering log #3.2024/12/23-21:03:51.234 1ea0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):336
                                                                                                          Entropy (8bit):5.14093245092929
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IZLRLVq2Pwkn2nKuAl9Ombzo2jMGIFUt8/ZLRQFngZmw+/ZLRuSIkwOwkn2nKuAv:4pVvYfHAa8uFUt8xog/+xASI5JfHAa8z
                                                                                                          MD5:376AA102BAE6D056DDFB3F68A2D6ECA5
                                                                                                          SHA1:6D17FF9E880A06A6F875B1D1C9B2C350FB250A8A
                                                                                                          SHA-256:AB041BC1CF279462241B0382D5B057A3CA2E31C85401FBFB35DB3E72CC8F3F50
                                                                                                          SHA-512:8B7DA119548EDBB03198BB1052222F1A69AE481E7E045B096018F0EC166B08545CA29C0F63CCA3FBFF2307B60A090E9A87878CA94F7992BDFAB5C31319CC08B8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2024/12/23-21:03:51.334 1f20 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/23-21:03:51.335 1f20 Recovering log #3.2024/12/23-21:03:51.336 1f20 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):336
                                                                                                          Entropy (8bit):5.14093245092929
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IZLRLVq2Pwkn2nKuAl9Ombzo2jMGIFUt8/ZLRQFngZmw+/ZLRuSIkwOwkn2nKuAv:4pVvYfHAa8uFUt8xog/+xASI5JfHAa8z
                                                                                                          MD5:376AA102BAE6D056DDFB3F68A2D6ECA5
                                                                                                          SHA1:6D17FF9E880A06A6F875B1D1C9B2C350FB250A8A
                                                                                                          SHA-256:AB041BC1CF279462241B0382D5B057A3CA2E31C85401FBFB35DB3E72CC8F3F50
                                                                                                          SHA-512:8B7DA119548EDBB03198BB1052222F1A69AE481E7E045B096018F0EC166B08545CA29C0F63CCA3FBFF2307B60A090E9A87878CA94F7992BDFAB5C31319CC08B8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2024/12/23-21:03:51.334 1f20 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/23-21:03:51.335 1f20 Recovering log #3.2024/12/23-21:03:51.336 1f20 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:modified
                                                                                                          Size (bytes):475
                                                                                                          Entropy (8bit):4.974792857895216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/um3RA8sqqEsBdOg2H9ocaq3QYiubInP7E4TX:Y2sRds9pdMH53QYhbG7n7
                                                                                                          MD5:9736CEB9116EEB88C0BF6A84B5BF107F
                                                                                                          SHA1:7F3DC681DA003E6A0C221DD2821223AA6D9298DD
                                                                                                          SHA-256:14880E7A4947558E1D0F78C3E2849F4E8F5E4DFB792D1FAF0BCF4BAA5FDBE95D
                                                                                                          SHA-512:6E0331EE23E1766AF5A97B9CF4EE6E24E1D887DBF5EF07ABB8E1AE0FAF1F70DE8F98BC22FE27A9B721DC8C685D9418F2E4C3E07EC1D90E12EF4D482786F237BC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379565843700831","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":632908},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):475
                                                                                                          Entropy (8bit):4.967403857886107
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                          MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                          SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                          SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                          SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                          Malicious:false
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):475
                                                                                                          Entropy (8bit):4.967403857886107
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                          MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                          SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                          SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                          SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                          Malicious:false
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):475
                                                                                                          Entropy (8bit):4.967403857886107
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                          MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                          SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                          SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                          SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                          Malicious:false
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4730
                                                                                                          Entropy (8bit):5.251199324130247
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo79PPFbnPZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goV
                                                                                                          MD5:9C5AA7C5968117C7A28EAEEFCADD1975
                                                                                                          SHA1:58137842393D613C7E307F14DE8D006F529B747C
                                                                                                          SHA-256:4ECF6FAB46857DBC6901CC4C8385DD80CA0F71111E64C55307F7BBF164BCD928
                                                                                                          SHA-512:3EF9BBDE2A339C0442209329A4E3F2DA5663DFD0B8D44916C94FEEFD3F03611D247E750E05E286663669B6734DC6CF609122684C8E3F5C58EFA7095662029B9A
                                                                                                          Malicious:false
                                                                                                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):324
                                                                                                          Entropy (8bit):5.179359191802076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IZLTuDFSVq2Pwkn2nKuAl9OmbzNMxIFUt8/ZLRVgZmw+/ZLCIkwOwkn2nKuAl9Ob:4cFSVvYfHAa8jFUt8x1Vg/+xWI5JfHAo
                                                                                                          MD5:3B5127BC9CBCD23ED84F06DEE2385745
                                                                                                          SHA1:811C403CAEF33B3C26106A63DB0D09786C5E1C58
                                                                                                          SHA-256:91A3B1693CE23F9A5E8281D5CB4C6117E310E6EF94511867456F73D5E1CB3A60
                                                                                                          SHA-512:24916966F71EB643B38F97803B1A51A5398EFC2489463DEE42535E36726AEEB23785AA9E2EBFF35B1D8AC0D6F497F165A902900EAC69F61CABEB8E308FCED6C4
                                                                                                          Malicious:false
                                                                                                          Preview:2024/12/23-21:03:51.644 1f20 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/23-21:03:51.646 1f20 Recovering log #3.2024/12/23-21:03:51.647 1f20 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):324
                                                                                                          Entropy (8bit):5.179359191802076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IZLTuDFSVq2Pwkn2nKuAl9OmbzNMxIFUt8/ZLRVgZmw+/ZLCIkwOwkn2nKuAl9Ob:4cFSVvYfHAa8jFUt8x1Vg/+xWI5JfHAo
                                                                                                          MD5:3B5127BC9CBCD23ED84F06DEE2385745
                                                                                                          SHA1:811C403CAEF33B3C26106A63DB0D09786C5E1C58
                                                                                                          SHA-256:91A3B1693CE23F9A5E8281D5CB4C6117E310E6EF94511867456F73D5E1CB3A60
                                                                                                          SHA-512:24916966F71EB643B38F97803B1A51A5398EFC2489463DEE42535E36726AEEB23785AA9E2EBFF35B1D8AC0D6F497F165A902900EAC69F61CABEB8E308FCED6C4
                                                                                                          Malicious:false
                                                                                                          Preview:2024/12/23-21:03:51.644 1f20 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/23-21:03:51.646 1f20 Recovering log #3.2024/12/23-21:03:51.647 1f20 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                          Category:dropped
                                                                                                          Size (bytes):65110
                                                                                                          Entropy (8bit):1.5364242637381622
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:YfTIEqb0turRy8izzzzzzzz7aq6pzzzzzzzzzzzC:Yo0turRBU
                                                                                                          MD5:FFBD07BCC59726A5C7A209CFB8183AC1
                                                                                                          SHA1:8033711E9736A605F36549A543A5BBD8EF0A5212
                                                                                                          SHA-256:DD2BBF1856C2F3D514B594D1C2478AFAABE4ADEEFD6566BB80B3F5B3881A807A
                                                                                                          SHA-512:BBFD9172269FB913D08D6CEEAF3B9A1DEF99E36152DEB922E93CD6DA924F2FBD9E62ABA13C207F1534E23376B2F5897087BD1D3F2595B59F32A60FE05F2104BA
                                                                                                          Malicious:false
                                                                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                          Category:dropped
                                                                                                          Size (bytes):86016
                                                                                                          Entropy (8bit):4.444959033947504
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yezci5tmiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rps3OazzU89UTTgUL
                                                                                                          MD5:35DEF42AC203A84AFD0F704EECEDA20A
                                                                                                          SHA1:68F2956CF04CD6EBC2D985777FF8A2A496D4C110
                                                                                                          SHA-256:89224D921A9E2E3B747BE9327FE4C5C774C9712845F57AA687E1B041872773ED
                                                                                                          SHA-512:EB3751183102C77EBE16905D8E329D65B5EF86911B9B63C315D2E8A338C55E11E663FEB30D5DC5774D153F0DBDEF6A464CDB7F3D8A3F3D76CB69136A5AF0FA73
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite Rollback Journal
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8720
                                                                                                          Entropy (8bit):3.7706488953195225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7Mvp/E2ioyVzioy9oWoy1Cwoy1fKOioy1noy1AYoy1Wioy1hioybioyHoy1noy1j:7wpjuzFGXKQKpb9IVXEBodRBkd
                                                                                                          MD5:5D4405AA94D091D8D5602ADAAA5B81A6
                                                                                                          SHA1:B2E9151E22D8B47CBCE067C772452C2C90509560
                                                                                                          SHA-256:84A2BAEA9F798F77EB06C3EB562E5EEB7AE34F3CCA6C0BD91B5E1D9E3B7C9D3D
                                                                                                          SHA-512:A6B9D8BC57F2C9D0253F0389FB4AABD4428F436C00531B6FFA64114A771A77B16FABCAEA36DA4004CB8885CDB5C9D1C057A4D698ADA5AE9521421CB1D502AC75
                                                                                                          Malicious:false
                                                                                                          Preview:.... .c......2F................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:Certificate, Version=3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1391
                                                                                                          Entropy (8bit):7.705940075877404
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                          Malicious:false
                                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                          Category:dropped
                                                                                                          Size (bytes):71954
                                                                                                          Entropy (8bit):7.996617769952133
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                          Malicious:false
                                                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192
                                                                                                          Entropy (8bit):2.7381013623686155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:kkFklRTcLkVXfllXlE/HT8krtNNX8RolJuRdxLlGB9lQRYwpDdt:kKkmT8MNMa8RdWBwRd
                                                                                                          MD5:51515FB0C6E993D5BDBFED88056BA843
                                                                                                          SHA1:64362F83BAE406D782ACB411FEA96CE9BDF34D0D
                                                                                                          SHA-256:B9262B13747EABC23792914D92E8724E864DF8285DEB50120BDFA1210D2FA6A7
                                                                                                          SHA-512:164025A25DAC05E5911E2271234A9497C2D5958A623E1560C7E77FE2599115B080B9110E701A7AE0A3D339D685610721CF3096388F78E2C1BD2AE021DE0B107C
                                                                                                          Malicious:false
                                                                                                          Preview:p...... .........6...U..(....................................................... ..........W....(...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):328
                                                                                                          Entropy (8bit):3.223705585443751
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:kKTY9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:7jDImsLNkPlE99SNxAhUe/3
                                                                                                          MD5:94E171C4176060DC44DDC4847CD76843
                                                                                                          SHA1:6AEDE8EF3E076727B55262EE29F58EF46FAE7E1B
                                                                                                          SHA-256:9435E76D92A0BAA7E303F62AEE03B1291E679008F51D1BD14EF164B883971726
                                                                                                          SHA-512:BF795BB752374529F9B622FC7786A3E7E08DA373AAF55CD1C3ABD7B1F3BC0026EADA7FE3A3CEE1155ABFBD001C3ADD3B58D84CFB3AFFFF936B299EA88600F1BA
                                                                                                          Malicious:false
                                                                                                          Preview:p...... ........v.n/.U..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):243196
                                                                                                          Entropy (8bit):3.3450692389394283
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                          MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                          SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                          SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                          SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                          Malicious:false
                                                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):295
                                                                                                          Entropy (8bit):5.389505265706234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJM3g98kUwPeUkwRe9:YvXKX9iRDheZc0vqZGMbLUkee9
                                                                                                          MD5:378B26E80C26E6C3544E19FE79C11F87
                                                                                                          SHA1:C95FC8B89C3A174EB342A9C183FADE28E2710DCF
                                                                                                          SHA-256:825DB8E3B42D862119319357419B62C3DC505030C41EAF2EA609716C83FA7FD2
                                                                                                          SHA-512:D3E483FF8C177C5D8027B673B029C1D23680F23E9CD52E66DC2581B002F01517EB1F8A88D8D01B8F41A8397437E79E97F6818017FC9C43DBD2761C0BA156F385
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):294
                                                                                                          Entropy (8bit):5.343630582252465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfBoTfXpnrPeUkwRe9:YvXKX9iRDheZc0vqZGWTfXcUkee9
                                                                                                          MD5:11816CFDFB4EADAB8FC2A9F028B67E93
                                                                                                          SHA1:EB09F0AE294BEB40BC3CE341A4A282E6083F3356
                                                                                                          SHA-256:C3A2C3909E6203492A4EEE2E19C4865E3E6909865B9C33889619F16C00370863
                                                                                                          SHA-512:FF86799F8C0672F82BE009FAA022BC28164C6027498A09C92A231717B3C61B3ACD6D2D39651A26B146F0707C61CC1CC353BCC8D60615682E153CFE0657F17F0C
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):294
                                                                                                          Entropy (8bit):5.322029901120896
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfBD2G6UpnrPeUkwRe9:YvXKX9iRDheZc0vqZGR22cUkee9
                                                                                                          MD5:B8C919CD5BBCC77DDACCB1F3104B59A8
                                                                                                          SHA1:4480231FA4A13BD42EE725E8D3D49CD8C3C8E3FC
                                                                                                          SHA-256:2BA244A2807F97093F7F33BBE6F5293AEDCC0B3F4F9F07DE170D80FD8C315DBF
                                                                                                          SHA-512:97644A2E2B5378F73980BD11AB9677AE1EC736F65D0C8F6AF3F2232613140AA68A79FDDC824FC595A150EC56F541EE3D32E7AA7DFB84BC05BC18763C739AB296
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):285
                                                                                                          Entropy (8bit):5.3774330308273255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfPmwrPeUkwRe9:YvXKX9iRDheZc0vqZGH56Ukee9
                                                                                                          MD5:BFF060A1F057AD4A59C998F2FE8D0A95
                                                                                                          SHA1:796552C10700957DD84D8DD64130CDDFC4E66A6E
                                                                                                          SHA-256:A4512AC4EFD0AFABEDC87CCF692CE730492C6E8AF8BE53E27960E3E5057163A7
                                                                                                          SHA-512:20F6B29BEE1625A5C3471DBFF146987739DBFC7115D2CA8E6BD8A4D509FF15683CD13B22AF6DBE7BE4C1C8E653CF041DE56073A8D7126CA260D5C33DC2B078E2
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1123
                                                                                                          Entropy (8bit):5.691910209574843
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yv6X9iFhezvq+pLgE9cQx8LennAvzBvkn0RCmK8czOCCS8:YvnFh2Thgy6SAFv5Ah8cv/8
                                                                                                          MD5:8F2696F6873F4DDD7BCF3FFD7A11DA28
                                                                                                          SHA1:BB165960556ABBCD1C5AA3E06E4B6F6A4A8DB43F
                                                                                                          SHA-256:1202B59C2D25E3D7F602C9EB3C5822ADBD5374147461C0CC7D15CED09AC529D4
                                                                                                          SHA-512:EA54AC9BFAB0D4851305B64BE37FE44A5637CD0A45732689B01F31B38E391EC91A8F4D58C9A7405C75A7F9B119F3C0306FB9CBD707DA9A10F5DBE0EE5028E9D5
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289
                                                                                                          Entropy (8bit):5.323541290063388
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJf8dPeUkwRe9:YvXKX9iRDheZc0vqZGU8Ukee9
                                                                                                          MD5:19A039220551CDDD7786551272F61AC4
                                                                                                          SHA1:F2EC2A51D9402C686B08349AABCEE89F3AA90716
                                                                                                          SHA-256:F7CEA16D1F2BB9B5E14894F1342FA98B9AAB459730E48383D9CB5CE67A5301D4
                                                                                                          SHA-512:4CCE0E3C978C51CEBDDC33D49BC30B1135C24FC7C96F4E2BEBBCB24A63E997AA022BE2BCF590908DC3AFE641A7FB2F84B99D00A2F62DBEE4DB4A59002F8EE8E7
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):292
                                                                                                          Entropy (8bit):5.327799859895407
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfQ1rPeUkwRe9:YvXKX9iRDheZc0vqZGY16Ukee9
                                                                                                          MD5:D3D2F1B9A67C90A39427FB1B74E75603
                                                                                                          SHA1:75B8F5154BFC6C47FF940BB72F487ADEB63F5853
                                                                                                          SHA-256:108E4847F82CF9E4F3C191AFFF417C5E0FA6632C5643EFC155775FA51158C177
                                                                                                          SHA-512:9E660335BE39BFD9A38611DB8ECABDB99F7636D3C790F571EFFB1D690557E27CE5E7A351E4E6E66982E9050E110128681457E3AFB15EC092C566BAB358E9D80B
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289
                                                                                                          Entropy (8bit):5.330792844930658
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfFldPeUkwRe9:YvXKX9iRDheZc0vqZGz8Ukee9
                                                                                                          MD5:0EB25C7202698F28FE8067950CDFA9C7
                                                                                                          SHA1:553EF87D74EDBEA8F998FD830C9B294C0B5290FA
                                                                                                          SHA-256:B54A70459DE62FBBF668EB147E15D4C15350509977F1BD142729B946E0172E32
                                                                                                          SHA-512:DB04F3C26DF09330EDC0C7EA4B3064A4A2C44ABFD6F8938B57FC78C9EC1B0B4A087985215D5732EFAC54A8427C7E5271592D37E5979FAF10FA096FBBCCD837B3
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):295
                                                                                                          Entropy (8bit):5.348685455604654
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfzdPeUkwRe9:YvXKX9iRDheZc0vqZGb8Ukee9
                                                                                                          MD5:9B2A3076931392A4D2E5CB8CFEEC413C
                                                                                                          SHA1:0E4A324A2002E2F2068AB04C98E1BDAF9690DCBD
                                                                                                          SHA-256:BE9F9ED51A9A228A6661F8054D1A25D853672BE74A7F1BAB85326898CF69BD2A
                                                                                                          SHA-512:8B3D5DF36769A33AC7CF47C28D0D34617EB50B1E2EFBF9AF5139E1375F32A838E544947F0B21AF0BC54E43861EF60B04DD94234C99BE28648BCE6DFE3E42E80D
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289
                                                                                                          Entropy (8bit):5.329937956191893
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfYdPeUkwRe9:YvXKX9iRDheZc0vqZGg8Ukee9
                                                                                                          MD5:D115F5E4E93F82AE794E7D2A127A2299
                                                                                                          SHA1:C9625B10AB6E64D8682EDDEBC06EE9D6D26A7183
                                                                                                          SHA-256:8DE898E9F4A2B26F8B8E9527B341268F1AD5030D38C85EBD8F5A0862225F6EA4
                                                                                                          SHA-512:EB2F8F112BEDF1E450B951601EB87C85645455592998815F5951985950B97090C1CE47144F80C547CD504E95176CE806E9C575474D4AD56599D70BADA5B06D61
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):284
                                                                                                          Entropy (8bit):5.316197704175245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJf+dPeUkwRe9:YvXKX9iRDheZc0vqZG28Ukee9
                                                                                                          MD5:FCD7B369D68D1ED736C5FA9502505F06
                                                                                                          SHA1:3DA9DE4B6C8376933249E5B3CEAB441915C06676
                                                                                                          SHA-256:686E2315DA42DEE35B8116E716CCB79532FBF5CD07E7F81C1EF466F9AAA5015D
                                                                                                          SHA-512:1E500AFF4240DCAB6B3A46F9CB4BC94E7FE8C17D32FE6F8D1DC417EC0D3B107B327014750FD8E5F0F6993EA69A2909986EE8C17B832CE3103D06A28845AD337B
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):291
                                                                                                          Entropy (8bit):5.313279294716672
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfbPtdPeUkwRe9:YvXKX9iRDheZc0vqZGDV8Ukee9
                                                                                                          MD5:06BDA96AA2424C39AA6774AFFED706C4
                                                                                                          SHA1:011DBBDB50A9A94B5CAE91033A939733746DBB2F
                                                                                                          SHA-256:121BC5680B4AD0CE20EDA61BFC208F53C689BBC3E2924CD7929C2DDEC9640E16
                                                                                                          SHA-512:4D2F85E4A4FFBCA23C0DDF729D7ADDE30CC588C5E56DC0D7C879929AE7625D2DCE96A162B041976012DAEC1E34B0F79BB626C6159B43712568786993A133AD21
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):287
                                                                                                          Entropy (8bit):5.318345133374399
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJf21rPeUkwRe9:YvXKX9iRDheZc0vqZG+16Ukee9
                                                                                                          MD5:E17471DD145B1B7B53F52A847BD6DB7C
                                                                                                          SHA1:0620F31D9DCCA250B6CDFC9B3BDCA3DEB35A57D3
                                                                                                          SHA-256:B28397CDA4AF3BD661C122E1AC7B4A53B5CB1615441985E5AF207BFA5B68BC26
                                                                                                          SHA-512:73C6D11B55884B4418DA006A89D85A7425CE0194B5D834F16D9A1C1FEF4EB4A197880B90E53A28822A71331754FD8E8CFA415B0BE0D65AA5861B6B2DE84D56E8
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1090
                                                                                                          Entropy (8bit):5.667224804783486
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yv6X9iFhezvqiamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS8:YvnFh2TBgkDMUJUAh8cvM8
                                                                                                          MD5:6A1CE6801E9798C68A76A6C6EE91F4B1
                                                                                                          SHA1:D15ADBB208AA44E5592A4E3AC4068559A3BC1727
                                                                                                          SHA-256:E5A983864C313588DA0401F328D1FA322CE6B18B7D999FB4B9BCF8A349DD3570
                                                                                                          SHA-512:2069B8DED84E2BFC17711E8056B64025ACCFB22E918084376E8E5832AD5942B488F741140B0CEFAE00E55F84F794F3F0F58541AC5B11DD79C650DA2CFD3C1C21
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):286
                                                                                                          Entropy (8bit):5.291911741272841
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJfshHHrPeUkwRe9:YvXKX9iRDheZc0vqZGUUUkee9
                                                                                                          MD5:1306A3487910E5015BA6CAC32F92AF6F
                                                                                                          SHA1:4B8CA53B974F008856FFFCC980B36CBAB127F6E1
                                                                                                          SHA-256:4AAB7E2BE012368389762A59FBC529E087429F844D8AECB1A039A35B5CB9EE8F
                                                                                                          SHA-512:D8030BE5309CE537D339853AC9A89D0B1B3CCF7CCD21A0A34CF19F28BAE0497F4662978DD678F439E2870D8E2A9D79378BC9D14853E7C8F10F75D474940DE5F1
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):282
                                                                                                          Entropy (8bit):5.300999267753591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXEKiJ7dBhXKgHVoZcg1vRcR0YC6HKoAvJTqgFCrPeUkwRe9:YvXKX9iRDheZc0vqZGTq16Ukee9
                                                                                                          MD5:BF6BD98F1BA0ECE69373AFA53259E720
                                                                                                          SHA1:D37615000B8F53663098CAF8646EDEBDB976FE04
                                                                                                          SHA-256:970F69327E69AFBD4A2619A469989266F4D9C01BEE1586FEA7AA28FCEEB9A122
                                                                                                          SHA-512:36B55EB532C4322B136B246D017419D40F092B18147A1EF1F43CB574131C29C3D90E95EFC4A76B5E867AA4E8C47D12CCB8B226E925596E528C027B1330F084D2
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"bd5a6711-a360-40b2-9d8d-98031cd15137","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735184460217,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4
                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:e:e
                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                          Malicious:false
                                                                                                          Preview:....
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2814
                                                                                                          Entropy (8bit):5.126997524089263
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YQHGajtayw6FZb6IJD8XsbJHPGHN30N4kPj/Pj0SGf8BTMDC2eY3P2LSGRCGYKf3:YmIcFTDj/nW3P+IKRDLmyWD9Q
                                                                                                          MD5:2470D73041CBFB8F7EF60F087807FDEA
                                                                                                          SHA1:33143C3B73B49357FF0BFD705BAFB8AC69217DD4
                                                                                                          SHA-256:67F75595D469F73DD102ADCA80CDE4E0A0A14D6DC36082B6B2B8D55F625BD9F0
                                                                                                          SHA-512:47946014FFD4EDDF8F8C2F2E1B9BDDE7AC93E2E457742FE3C33A21D5D0FFC850BB238F2410B1882EBE78439834725D78DEA9B08CE0A2F77D7DF08BF268FFE84B
                                                                                                          Malicious:false
                                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"a4835e46ac6dfe23593775ed0ff385a0","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1735005839000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"60d2324b42c94c501fc5d0490c6ecc03","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1735005839000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d3f1e218844b7e8ead4c10ee176cbe4a","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1735005839000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"c681e508157a01c5716c2f6a8fa53b2c","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1735005839000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"0bb9f6951487a6484daf02d1b6150006","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1735005839000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"a8a5f47bdd9817ff7ff1fb19dc653730","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):1.1888685190261596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TGufl2GL7msEHUUUUUUUU5SvR9H9vxFGiDIAEkGVvpB:lNVmswUUUUUUUU5+FGSIt9
                                                                                                          MD5:14CBB0A3034087F3EEF15FE0BDAF20BA
                                                                                                          SHA1:8E0B66B19621AD345879ED87D3EC98BC1426CCA7
                                                                                                          SHA-256:DAF847864F0750C2BC464342A78E32A9C8FB23DEB28C10B9340973C2E9B1E09E
                                                                                                          SHA-512:65A17A0E030FEA596D83CC85A3521E0054FCB9BA4FCDBA7C67DE198BE3FADFA109B956CCA01EFA743E7486E13F2A2695533B2F7AD21B79756583EEECCE2656BA
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite Rollback Journal
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8720
                                                                                                          Entropy (8bit):1.6073847734332376
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7MI4KUUUUUUUUUUxvR9H9vxFGiDIAEkGVvOqFl2GL7msh:73fUUUUUUUUUU1FGSItAKVmsh
                                                                                                          MD5:B1ED8949B80243791DF67495D93BAEB7
                                                                                                          SHA1:1706A6DD85C0D6D4112828DEF613211214E86D2E
                                                                                                          SHA-256:4B922E96604C5EE62F81025DC6323C0CEAFEA9FF99A214A82317A0189AFC8175
                                                                                                          SHA-512:3425C1E30A5BCD89E47C8F2CBF3AA0B44188B06C74DC84A6FB34605000292DD09113D07809E8E2F404B2E9D8BB77684FD497550F295EEB0E02906F47B1190D2A
                                                                                                          Malicious:false
                                                                                                          Preview:.... .c....._.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66726
                                                                                                          Entropy (8bit):5.392739213842091
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEgiKG2rvfAXFkA0V1fDwU1bWYfYyu:6a6TZ44ADEib2rvfA1kAPYfK
                                                                                                          MD5:3C0E869288C3DBE3F9319DCF59BEA504
                                                                                                          SHA1:70FB750EABA21979EBAF7003593C54C2F225301C
                                                                                                          SHA-256:3B12C468B9CA5683DBE4C19C27C5E011F9DEF82CC4CAA3A49BD4B5E75BF1A017
                                                                                                          SHA-512:AA849052A60E3E7EA5B039D39968903EB34CA33B84A4ACF72804ED38C95F21EF7F55DCE47B800F7EBB51955332056F45959E9D83CB887AD9B2D3471489537928
                                                                                                          Malicious:false
                                                                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):246
                                                                                                          Entropy (8bit):3.5197430193686525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8rOlA+ulXw:Qw946cPbiOxDlbYnuRKDlSXw
                                                                                                          MD5:F91063B2600B3F4927D2074873A8228D
                                                                                                          SHA1:F015DE84C2AD5A07AD9C0418A3EB1887FAE16201
                                                                                                          SHA-256:31DB4D35B79F8FAF85DA6ED5AE23A30B60BDA612AEE242A307C169AB96E17539
                                                                                                          SHA-512:C0D1ACA6A6B99121E90E35E1ED8EC4A553CB24EE003794A525C2F650D8CE11147B434434DC7EB331FB306416B8C983D9E888397716A38D2237DE6627D21B50DF
                                                                                                          Malicious:false
                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.3./.1.2./.2.0.2.4. . .2.1.:.0.3.:.5.8. .=.=.=.....
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16525
                                                                                                          Entropy (8bit):5.345946398610936
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                          Malicious:false
                                                                                                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15111
                                                                                                          Entropy (8bit):5.382819272381372
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:xPEVUEB4zdOjUQmAvsW1+s2fPYnQ43PLNRquoQhZxI0MyznlLi4VbmbynpX1XWGZ:liz
                                                                                                          MD5:64649346A6E2B76C1B0F26B5A265B938
                                                                                                          SHA1:7D40F7EEC0A3BC9FDA23D389F152A0BAC8F65601
                                                                                                          SHA-256:CF51FB49C92E7A6105E6D299E9BFBFCC2E94505E449ED526BE57DF1A8DDB5DBF
                                                                                                          SHA-512:4916C446B043A06294038954EFEDCE65CE94A9D7F95F4D5EA23C5F047825BAD6AFBAC499DCBB814081D4921E451F8823C225FB6F6A1EF2E2E528EE7E1C604D83
                                                                                                          Malicious:false
                                                                                                          Preview:SessionID=1746d824-bf27-4c3f-8998-4616435fc87d.1735005833531 Timestamp=2024-12-23T21:03:53:531-0500 ThreadID=7712 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=1746d824-bf27-4c3f-8998-4616435fc87d.1735005833531 Timestamp=2024-12-23T21:03:53:531-0500 ThreadID=7712 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=1746d824-bf27-4c3f-8998-4616435fc87d.1735005833531 Timestamp=2024-12-23T21:03:53:532-0500 ThreadID=7712 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=1746d824-bf27-4c3f-8998-4616435fc87d.1735005833531 Timestamp=2024-12-23T21:03:53:532-0500 ThreadID=7712 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=1746d824-bf27-4c3f-8998-4616435fc87d.1735005833531 Timestamp=2024-12-23T21:03:53:532-0500 ThreadID=7712 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29752
                                                                                                          Entropy (8bit):5.390476878150494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rF:J
                                                                                                          MD5:F6F1BD3A71706E72B3EDFA97A30B9347
                                                                                                          SHA1:B88EB2A9E7D9C7158B7002746FB39F133C7C5B8B
                                                                                                          SHA-256:2D0A41358BF0207E10117E37586AD2804630FD80D56A066001AF68E55E3B8F92
                                                                                                          SHA-512:F45095BDF196E557E3A116853AFD9DA9AC108A0623489F56F42CA93130215A7631355635D1B22DBBED2488206A65C06BEAD5911FF94373D57F81E8F5A624CA44
                                                                                                          Malicious:false
                                                                                                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1419751
                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                          MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                          SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                          SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                          SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                          Malicious:false
                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                          Category:dropped
                                                                                                          Size (bytes):386528
                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                          Malicious:false
                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                          Category:dropped
                                                                                                          Size (bytes):758601
                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                          Malicious:false
                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1407294
                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                          Malicious:false
                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                          Malicious:false
                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (358)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11816
                                                                                                          Entropy (8bit):5.037139572888145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:bpvXn2H25Zx48DNYGu6C9tdDOxktft1zQOPtaUrzvHlPuPQXGuV27BHplXtAUU/s:FvX2H25v4CYn6etFTBvhtv4IcpRtlU/s
                                                                                                          MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                                                                                          SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                                                                                          SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                                                                                          SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                                                                                          Malicious:false
                                                                                                          URL:https://5m9sp7.naomijewelryjapan.com/favicon.ico
                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):47692
                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                          Malicious:false
                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 36 x 79, 8-bit/color RGB, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPl8aVJpBxl/k4E08up:6v/lhPaaVJH7Tp
                                                                                                          MD5:6FA1282B93CDF88FFFD115BFC7CCA341
                                                                                                          SHA1:2CC6DCE865C76C53C61CA4D11D1EE3526D0ABD0E
                                                                                                          SHA-256:916991F72793041A95DC8A7E5B0F2DA28AA4693A121418D3622B4A51B41A1A83
                                                                                                          SHA-512:936ED2313A0E95659CB10C16CA6090E9F96198F41EE04F108886647C0894B2EDA0F5B0FEDFC122D643FC71357C2EFC7FD779FB30DD887E13EF6A6B3AE39AB2C2
                                                                                                          Malicious:false
                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6d0542b938c32f/1735005869560/O7bQOMxGvx91mij
                                                                                                          Preview:.PNG........IHDR...$...O......Q.V....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):612
                                                                                                          Entropy (8bit):4.988321743922674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:hPG4yvjS5SSavmmMcw2osZdr8+HskwGWuMCcf0+uNV4Gb:hPxR5SPvGYdrRWuMC2uNV4M
                                                                                                          MD5:90FCE18E5EF426EA4D79AA9F3553FB96
                                                                                                          SHA1:2FC864EA0F46AB0D95AC9FE00A01E4280D780FFF
                                                                                                          SHA-256:59EACA076136932EC883A42164BEB703DB25C1616F2D6759A0AF2A620C170157
                                                                                                          SHA-512:7AF35051E65E9D2CB330102AD3CD671E2285858DA2E0AD3BFABBEBBD5987E6BFBF449F2E42FE7C5FD0F0A50998497F1CA428EA7A8E39E6C5453D4DAA6E10D1CA
                                                                                                          Malicious:false
                                                                                                          URL:https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Document</title>..<style>.. div {.. display: flex;.. align-items: center;.. justify-content: center;.. width: 90vw;.. height: 85vh;.. background-color: white;.. flex-direction: row;.. }..</style>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script>..</head>....<body>....<div id="myWidget"></div>...... <script src="main.js"></script> ..</body>....</html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 61 x 24, 8-bit/color RGB, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPlYntlr7Kkxl/k4E08up:6v/lhPGUk7Tp
                                                                                                          MD5:771D93E854AAE8D6BD79742F6FB1E10B
                                                                                                          SHA1:2FDE0CD786C3970D665298F20F55B3B085881236
                                                                                                          SHA-256:13EF5125CF7180B423FE94262A51B1E410C97AE8BB0A97B2D93648099536DEB4
                                                                                                          SHA-512:95CC99D077A7227EE85F5F213959CF848AFAFA1B36DB462E65044742C6A1868E47EB2AE2556F1EA96FE2163087E9C8199749D2027955B39F2F8F1CEA917068DA
                                                                                                          Malicious:false
                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6d0884a83e43e2/1735006003162/NXF3QGmsDFntQ8L
                                                                                                          Preview:.PNG........IHDR...=..........ab;....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47692
                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):317
                                                                                                          Entropy (8bit):4.912922782076525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HtW9lD+/98MPpC7T1cO1C4HodNXpKpWgLZmUemmHaOuZ9n:NWqeMQCKq87ZmHxHF89n
                                                                                                          MD5:708D3E8FE42FB663A7CCA7FD0571324C
                                                                                                          SHA1:D141ADF511FC44DC54A8BB8460A90FF50563DC1F
                                                                                                          SHA-256:B7361217A99CB70D02F2D137E7DF2C11BAB52DEE8F774D6A340708A173502A19
                                                                                                          SHA-512:644FC42AC465A958BCE1DAB64D11B08BC40A0A96E3B55B4D724DCC417924F2558EDCCCB8B24C460496A089025CF3B5BEA9C9965FD0183AC60D00825B2A615B86
                                                                                                          Malicious:false
                                                                                                          Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA34ghPqNBRUmTxK',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://e84.zolivor.ru/OSkl/";.. },.. });.. };
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 61 x 24, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPlYntlr7Kkxl/k4E08up:6v/lhPGUk7Tp
                                                                                                          MD5:771D93E854AAE8D6BD79742F6FB1E10B
                                                                                                          SHA1:2FDE0CD786C3970D665298F20F55B3B085881236
                                                                                                          SHA-256:13EF5125CF7180B423FE94262A51B1E410C97AE8BB0A97B2D93648099536DEB4
                                                                                                          SHA-512:95CC99D077A7227EE85F5F213959CF848AFAFA1B36DB462E65044742C6A1868E47EB2AE2556F1EA96FE2163087E9C8199749D2027955B39F2F8F1CEA917068DA
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR...=..........ab;....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):317
                                                                                                          Entropy (8bit):4.912922782076525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HtW9lD+/98MPpC7T1cO1C4HodNXpKpWgLZmUemmHaOuZ9n:NWqeMQCKq87ZmHxHF89n
                                                                                                          MD5:708D3E8FE42FB663A7CCA7FD0571324C
                                                                                                          SHA1:D141ADF511FC44DC54A8BB8460A90FF50563DC1F
                                                                                                          SHA-256:B7361217A99CB70D02F2D137E7DF2C11BAB52DEE8F774D6A340708A173502A19
                                                                                                          SHA-512:644FC42AC465A958BCE1DAB64D11B08BC40A0A96E3B55B4D724DCC417924F2558EDCCCB8B24C460496A089025CF3B5BEA9C9965FD0183AC60D00825B2A615B86
                                                                                                          Malicious:false
                                                                                                          URL:https://5m9sp7.naomijewelryjapan.com/main.js
                                                                                                          Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA34ghPqNBRUmTxK',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://e84.zolivor.ru/OSkl/";.. },.. });.. };
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 36 x 79, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:yionv//thPl8aVJpBxl/k4E08up:6v/lhPaaVJH7Tp
                                                                                                          MD5:6FA1282B93CDF88FFFD115BFC7CCA341
                                                                                                          SHA1:2CC6DCE865C76C53C61CA4D11D1EE3526D0ABD0E
                                                                                                          SHA-256:916991F72793041A95DC8A7E5B0F2DA28AA4693A121418D3622B4A51B41A1A83
                                                                                                          SHA-512:936ED2313A0E95659CB10C16CA6090E9F96198F41EE04F108886647C0894B2EDA0F5B0FEDFC122D643FC71357C2EFC7FD779FB30DD887E13EF6A6B3AE39AB2C2
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR...$...O......Q.V....IDAT.....$.....IEND.B`.
                                                                                                          File type:PDF document, version 1.4, 1 pages
                                                                                                          Entropy (8bit):7.830612226944333
                                                                                                          TrID:
                                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                          File name:eCompleted_419z.pdf
                                                                                                          File size:27'568 bytes
                                                                                                          MD5:ebca5b55f1c16010777c928c6a4d0c19
                                                                                                          SHA1:92f6a8adaeb45ab8defb4362f6373eed170f0e88
                                                                                                          SHA256:56a416833aea8cbd27cd1ec3115cbc9f0e3f7cd90ea767f0f6fe68fd9dba0084
                                                                                                          SHA512:dc782c994cd9e488c6480927874c38656bb65d536926d87a7bf8d50d1dc48b8836ac206c40eb1ef70886fd5d5d37ea0c129063ce5f8272a655acb7cb4bbd2013
                                                                                                          SSDEEP:768:MHQ7YBPvgAj4iQWdHVZ3DF/WLEny1d0PWwXY:SQEWJFWdHnx/WLEn2m+CY
                                                                                                          TLSH:F3C2BF6BD5885C1DECC3C7955025788E04BDF1034AE62AD329340D8ABE14EA4DD326EF
                                                                                                          File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20241223210615Z).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.
                                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                                          General

                                                                                                          Header:%PDF-1.4
                                                                                                          Total Entropy:7.830612
                                                                                                          Total Bytes:27568
                                                                                                          Stream Entropy:7.953711
                                                                                                          Stream Bytes:23541
                                                                                                          Entropy outside Streams:5.160054
                                                                                                          Bytes outside Streams:4027
                                                                                                          Number of EOF found:1
                                                                                                          Bytes after EOF:
                                                                                                          NameCount
                                                                                                          obj29
                                                                                                          endobj29
                                                                                                          stream9
                                                                                                          endstream9
                                                                                                          xref1
                                                                                                          trailer1
                                                                                                          startxref1
                                                                                                          /Page1
                                                                                                          /Encrypt0
                                                                                                          /ObjStm0
                                                                                                          /URI2
                                                                                                          /JS0
                                                                                                          /JavaScript0
                                                                                                          /AA0
                                                                                                          /OpenAction0
                                                                                                          /AcroForm0
                                                                                                          /JBIG2Decode0
                                                                                                          /RichMedia0
                                                                                                          /Launch0
                                                                                                          /EmbeddedFile0

                                                                                                          Image Streams

                                                                                                          IDDHASHMD5Preview
                                                                                                          7ccb62969696986cc42db1b9d75d3b321a5ae572e6ad48a4a
                                                                                                          9ccb62969696986cc91060735c78e5b8b609c39754184e8d3
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 24, 2024 03:03:53.794801950 CET49675443192.168.2.4173.222.162.32
                                                                                                          Dec 24, 2024 03:04:17.979439020 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:17.979480028 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:17.979548931 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:17.980066061 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:17.980106115 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:17.980272055 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:17.980288029 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:17.980304956 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:17.980570078 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:17.980581045 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.233830929 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.234105110 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.234122038 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.235110998 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.235239029 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.236232996 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.236294031 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.236484051 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.236490965 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.239645004 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.239880085 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.239888906 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.241590023 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.241658926 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.242477894 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.242584944 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.281802893 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.293271065 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.293277025 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.336458921 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.721992970 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.722086906 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.722131968 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.722949028 CET49755443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.722968102 CET44349755192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.745220900 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:19.787339926 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.882810116 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:19.882921934 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.883018017 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:19.883224010 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:19.883260012 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.087346077 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.087573051 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.088294029 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:20.088565111 CET49756443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:20.088581085 CET44349756192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.232443094 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:20.232477903 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.232568026 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:20.233437061 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:20.233450890 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.102075100 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.102368116 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.102401972 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.104090929 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.104177952 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.105113983 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.105305910 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.105319023 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.105381012 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.153491974 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.153552055 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.199809074 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.480489016 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.530317068 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.533891916 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.533905983 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.534857988 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.534953117 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.541501045 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.541600943 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.541682005 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.600970030 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.601079941 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.634273052 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.634289026 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.675872087 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.691817999 CET49757443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.691854954 CET44349757104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.700575113 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.700623035 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.700691938 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.700987101 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:21.701000929 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.933026075 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:21.933073044 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.933141947 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:21.933335066 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:21.933351040 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.973028898 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.973100901 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.973146915 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.973695993 CET49758443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:21.973716974 CET44349758192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:22.909646034 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:22.909923077 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:22.909945011 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:22.910407066 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:22.910672903 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:22.910742998 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:22.910824060 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:22.951361895 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.356528997 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.356673956 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.356739044 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.356772900 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.357217073 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.357274055 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.357289076 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.359105110 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.359181881 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.359194040 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.364639997 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.364721060 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.364757061 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.373001099 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.373087883 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.373122931 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.417303085 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.417362928 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.463699102 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.548094034 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.553212881 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.553304911 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.553339005 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.561024904 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.561093092 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.561108112 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.569145918 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.569210052 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.569224119 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.576785088 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.576847076 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.576859951 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.584594965 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.584659100 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.584671974 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.592348099 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.592412949 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.592417955 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.607919931 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.607970953 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.607988119 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.608017921 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.608068943 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.615662098 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.623393059 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.623455048 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.623472929 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.628595114 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.628794909 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:23.628823042 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.629673004 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.629736900 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:23.630559921 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:23.630611897 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.668637037 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.668729067 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.684393883 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:23.684408903 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.714694023 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.729871988 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:23.739960909 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.743695974 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.743781090 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.743799925 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.751552105 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.751626968 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.751640081 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.751776934 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.751828909 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.751878977 CET49759443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.751909018 CET44349759104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.907443047 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.907490969 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.907562971 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.907747984 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.907757044 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.938360929 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.938458920 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.938544989 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.938708067 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:23.938731909 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.122199059 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.122530937 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.122546911 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.125653982 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.125730038 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.126231909 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.126316071 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.126410007 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.126419067 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.147373915 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.147737026 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.147803068 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.148793936 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.148874044 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.149169922 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.149244070 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.149287939 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.172745943 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.189012051 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.189074039 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.236110926 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.568969965 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.569681883 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.569739103 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.569757938 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.570679903 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.570734978 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.570744038 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.576867104 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.576931953 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.576939106 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.587194920 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.587270021 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.587279081 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.599423885 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.599452972 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.599524021 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.599590063 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.601129055 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.601196051 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.601216078 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.608835936 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.608916044 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.608978033 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.613292933 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.613331079 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.613404989 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.613661051 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.613666058 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.616451025 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.616518021 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.616534948 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.624854088 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.624943018 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.625005007 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.628844023 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.628849983 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.675024033 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.675031900 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.690466881 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.721051931 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.737799883 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.760860920 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.764656067 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.764715910 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.764724016 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.768893003 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.768933058 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.772224903 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.772293091 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.772300959 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.779762030 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.779830933 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.779839039 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.794578075 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.794652939 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.794666052 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.794882059 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.794928074 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.795161009 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.795227051 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.795255899 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.800050974 CET49761443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.800067902 CET44349761104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.803950071 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.804022074 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.804095030 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.804907084 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.804924965 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.805284977 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.805354118 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.805376053 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.813715935 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.813786983 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.813807964 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.822124004 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.822202921 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.822225094 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.830607891 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.830677032 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.830698013 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.839207888 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.839284897 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.839323044 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.847640038 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.847707033 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.847738028 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.856054068 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.856225014 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.856256008 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.864526033 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.864588022 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.864650011 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.876945972 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.877027988 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.877090931 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.883584976 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.883610964 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.883699894 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:25.883837938 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.883837938 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.883953094 CET49762443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:25.883991957 CET44349762104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:26.827466965 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:26.827723980 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:26.827744007 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:26.828039885 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:26.828306913 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:26.828360081 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:26.828435898 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:26.871331930 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.022943020 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.023260117 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.023287058 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.023761034 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.024050951 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.024157047 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.024194002 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.067341089 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.073323011 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.286622047 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.287237883 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.287260056 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.287295103 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.287307978 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.287362099 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.287859917 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.288700104 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.288752079 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.288757086 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.296736002 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.296786070 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.296797037 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.305115938 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.305165052 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.305174112 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.345567942 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.406074047 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.456490040 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.456497908 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.468439102 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.468602896 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.468657017 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.469124079 CET49764443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.469141006 CET44349764104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.472770929 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.472790956 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.472851038 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.473059893 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.473073959 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.481004000 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.481060982 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.481069088 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.490783930 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.490838051 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.490844011 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.498893023 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.498950958 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.498955965 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.507035971 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.507112026 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.507117033 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.515214920 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.515276909 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.515285969 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.523307085 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.523371935 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.523386955 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.531583071 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.531641006 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.531652927 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.539752007 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.539817095 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.539822102 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.547951937 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.548012972 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.548022985 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.560715914 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.560765982 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.560770988 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.567256927 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.567303896 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.567308903 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.596450090 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.596498966 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.596504927 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.639650106 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.668937922 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.672228098 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.672281981 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.672288895 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.681312084 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.681358099 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.681363106 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.688014030 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.688081026 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.688086033 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.688124895 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.701018095 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.701029062 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.701077938 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.707446098 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.707500935 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.714054108 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.714060068 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.714112997 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.727108955 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.727116108 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.727171898 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.734595060 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.734601974 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.734652042 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.740561962 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.740617990 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.743757963 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.743808985 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.749718904 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.749772072 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.755544901 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.755606890 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.758780956 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.758835077 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.764554977 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.764615059 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.770699024 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.770759106 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.773844004 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.773900032 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.862440109 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.862521887 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.862526894 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.862571955 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.864247084 CET49763443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.864269972 CET44349763104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.866739035 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.866827011 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.866975069 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.867137909 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:27.867171049 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.921330929 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:27.921422005 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:27.921540022 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:27.921742916 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:27.921775103 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.037839890 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:28.037888050 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.037969112 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:28.038260937 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:28.038276911 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.688226938 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.688513994 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:28.688540936 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.689670086 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.689944029 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:28.690084934 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:28.690116882 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:28.737102985 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.078190088 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.078520060 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.078599930 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.078958988 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.079263926 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.079381943 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.079569101 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.123375893 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.131465912 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.131649971 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.131705046 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.132241964 CET49766443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.132260084 CET44349766104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.172966003 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.173222065 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.173288107 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.173629045 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.173913956 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.173985004 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.174021006 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.214490891 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.214517117 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.258697033 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.258977890 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.259006977 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.267920017 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.268223047 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.268316984 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.268354893 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.268397093 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.268435001 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.553668022 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.553711891 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.553879976 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.553950071 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.555008888 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.555039883 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.555210114 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.555304050 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.555365086 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.555960894 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.562131882 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.562285900 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.562349081 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.577578068 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.577882051 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.577944994 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.629933119 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.649826050 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.649843931 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.649849892 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.649913073 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.649940968 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.658649921 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.658888102 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.658951044 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.659020901 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.659200907 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.659259081 CET44349768192.185.57.26192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.659347057 CET49768443192.168.2.4192.185.57.26
                                                                                                          Dec 24, 2024 03:04:29.673428059 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.722228050 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.722306967 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.749516010 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.749602079 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.749681950 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.757301092 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.757360935 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.757378101 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.763820887 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.763871908 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.763931990 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.763950109 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.765249014 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.765280962 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.765302896 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.765314102 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.765357018 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.765876055 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.765916109 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.766041040 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.766136885 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.766205072 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.772193909 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.772768021 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.780672073 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.780849934 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.780944109 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.781106949 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.781147003 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.781167984 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.781177044 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.781212091 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.788505077 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.788578033 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.788640022 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.789359093 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.796190023 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.796255112 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.796278000 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.803936005 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.804114103 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.804176092 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.818532944 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.818605900 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.818667889 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.825577021 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.825668097 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.825769901 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.825834990 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.825900078 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.830010891 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.832600117 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.839485884 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.839553118 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.839616060 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.883328915 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.891695023 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.937783003 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.937819004 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.941018105 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.941179991 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.941256046 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.941320896 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.941384077 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.945944071 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.955308914 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.955399036 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.955461979 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.955530882 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.956056118 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.959966898 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.959975958 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.960035086 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.960366964 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.960413933 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.960423946 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.964171886 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.964235067 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.968472958 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.968539953 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.968548059 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.972763062 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.972773075 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.972973108 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.976998091 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.977054119 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.977060080 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.977406979 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.977415085 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.977479935 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.985471964 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.985660076 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.986427069 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.986480951 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.986488104 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.993601084 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.993694067 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:29.997977972 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.998056889 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.002722979 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.002794981 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.002808094 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.006298065 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.006383896 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.011101007 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.011169910 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.011179924 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.014410973 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.014488935 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.018764973 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.018850088 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.019489050 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.019542933 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.019550085 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.026927948 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.027111053 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.028285980 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.028357029 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.028363943 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.035393953 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.035460949 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.035468102 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.042171001 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.042258978 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.042264938 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.049308062 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.049499035 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.049508095 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.091618061 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.091628075 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.130095959 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.130203009 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.131735086 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.131937981 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.137820959 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.139450073 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.139540911 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.142991066 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.143065929 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.145978928 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.146074057 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.146126986 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.146225929 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.146271944 CET44349767104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.146298885 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.146334887 CET49767443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.149409056 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.151813984 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.151869059 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.151876926 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.157330036 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.157403946 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.157411098 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.167339087 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.167359114 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.167411089 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.167423964 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.177117109 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.177190065 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.177201033 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.177251101 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.177336931 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.187468052 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.187534094 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.187545061 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.187588930 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.197278976 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.197313070 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.197449923 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.206772089 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.206806898 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.206851006 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.206871986 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.210223913 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.210259914 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.210297108 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.216162920 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.216224909 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.216236115 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.216278076 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.222305059 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.222373962 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.228892088 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.228967905 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.231518984 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.231584072 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.237787008 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.237859964 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.241090059 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.241164923 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.247355938 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.247428894 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.342938900 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.343019009 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.346086025 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.346154928 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.351857901 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.351921082 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.357235909 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.357302904 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.359895945 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.359954119 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.364744902 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.364808083 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.369738102 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.369807959 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.375125885 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.375185013 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.377480030 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.377536058 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.381242037 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.381299973 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.381441116 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.381541014 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.381584883 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.383111000 CET49769443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.383131981 CET44349769104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.525916100 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.525953054 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.526005030 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.526997089 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.527010918 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.726385117 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.726425886 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:30.726483107 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.726696968 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:30.726711988 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.740021944 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.740289927 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:31.740318060 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.740631104 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.740904093 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:31.740961075 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.741024971 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:31.787331104 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.938801050 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.939089060 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:31.939109087 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.939403057 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.939673901 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:31.939724922 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:31.939799070 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:31.983331919 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.188085079 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.188164949 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.188220978 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:32.189481974 CET49771443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:32.189501047 CET44349771104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.395298004 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.395416021 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.395512104 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:32.395509958 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:32.395626068 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:32.396106005 CET49772443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:32.396120071 CET44349772104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:33.155582905 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:33.155683994 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:33.155801058 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:33.155989885 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:33.156018019 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:33.332554102 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:33.332700968 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:33.332778931 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:33.639000893 CET49760443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:04:33.639053106 CET44349760142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.381664991 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.382002115 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.382062912 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.383163929 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.383517981 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.383590937 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.383603096 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.383621931 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.434564114 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.825098991 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.825278997 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.825350046 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.827136040 CET49779443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.827179909 CET44349779104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.880455971 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.880532980 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.880637884 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.881548882 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.881582022 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.889364004 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.889411926 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:34.889496088 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.889678955 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:34.889694929 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.102232933 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.102586985 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.102624893 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.103625059 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.103931904 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.104101896 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.104109049 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.104171991 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.104188919 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.104248047 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.104329109 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.104345083 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.110721111 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.110930920 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.110954046 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.112126112 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.112415075 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.112520933 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.112596035 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.153091908 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.552076101 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.552155018 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.552217007 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.552931070 CET49781443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.552952051 CET44349781104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.719850063 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.720093012 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.720191002 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.720246077 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.720283985 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.720335007 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.720849037 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.721486092 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.721534967 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.721543074 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.728085041 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.728154898 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.728163004 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.781006098 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.781066895 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.826854944 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.839179993 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.843245029 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.843342066 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.843374014 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.888103962 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.911842108 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.917136908 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.917303085 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.917334080 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.925271034 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.925334930 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.925343990 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.933222055 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.933279037 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.933285952 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.933463097 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.933517933 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.933624983 CET49780443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.933640957 CET44349780104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.978604078 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.978646994 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:36.978802919 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.979017019 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:36.979031086 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.198285103 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.198508024 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:38.198518038 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.198842049 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.199115992 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:38.199176073 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.199239016 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:38.239327908 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.646964073 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.647023916 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:04:38.647072077 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:38.647752047 CET49784443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:04:38.647764921 CET44349784104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:05:21.857394934 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:21.857433081 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:21.857506037 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:21.857698917 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:21.857718945 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:23.557744026 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:23.558078051 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:23.558094978 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:23.559216022 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:23.559521914 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:23.559704065 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:23.606395006 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:33.250215054 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:33.250374079 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:05:33.250432014 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:33.640052080 CET49864443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:05:33.640077114 CET44349864142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:21.920085907 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:21.920190096 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:21.920279980 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:21.920488119 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:21.920537949 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:23.617739916 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:23.618077993 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:23.618130922 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:23.619251966 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:23.619571924 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:23.619755983 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:23.668997049 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:33.347059965 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:33.347201109 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:33.347261906 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:33.639764071 CET49999443192.168.2.4142.250.181.132
                                                                                                          Dec 24, 2024 03:06:33.639837980 CET44349999142.250.181.132192.168.2.4
                                                                                                          Dec 24, 2024 03:06:37.335508108 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:37.335551977 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:37.335630894 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:37.335825920 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:37.335838079 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:38.550671101 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:38.551069975 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:38.551093102 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:38.552239895 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:38.552537918 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:38.552673101 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:38.552680969 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:38.552714109 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:38.608246088 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.000670910 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.001298904 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.001467943 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.001482010 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.008845091 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.008914948 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.008924007 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.017258883 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.017337084 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.017344952 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.025554895 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.025614977 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.025623083 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.078517914 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.078536034 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.124387026 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.124541044 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.124550104 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.168606043 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.192809105 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.199913025 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.200047016 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.200054884 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.208511114 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.208579063 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.208587885 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.216923952 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.216993093 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.217000961 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.225255013 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.225320101 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.225328922 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.225431919 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.225483894 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.225781918 CET50035443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.225799084 CET44350035104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.228871107 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.228965044 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:39.229053974 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.229247093 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:39.229279995 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.443919897 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.444256067 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.444315910 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.445009947 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.445308924 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.445405006 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.445456982 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.487374067 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.496767998 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.888075113 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.888222933 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.888444901 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.888510942 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.888957977 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.889017105 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.889031887 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.890839100 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.890909910 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.890923023 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.895428896 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.895488977 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.895500898 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.903935909 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.904009104 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.904021025 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.949872971 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:40.949932098 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:40.996875048 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.083570957 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.088855982 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.088926077 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.088952065 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.096867085 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.096925974 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.096940041 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.105156898 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.105220079 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.105232000 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.113353014 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.113440037 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.113459110 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.121032953 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.121138096 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.121198893 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.129400969 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.129473925 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.129488945 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.144685030 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.144783020 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.144794941 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.151710033 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.151868105 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.151876926 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.151897907 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.151952028 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.158745050 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.199865103 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.199879885 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.246849060 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.275628090 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.278006077 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.278104067 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.278165102 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.284418106 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.284578085 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.284653902 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.284672976 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.287009001 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.289278030 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.294317007 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.294702053 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.294763088 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.303571939 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.303608894 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.303670883 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.303739071 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.303775072 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.312591076 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.312675953 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.312693119 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.315011978 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.315025091 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.321969986 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.322048903 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.322062016 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.323009014 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.330995083 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.331016064 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.331073046 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.340261936 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.340348959 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.340362072 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.343015909 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.345114946 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.345133066 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.345196962 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.354329109 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.354499102 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.354511976 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.354620934 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.363296032 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.363374949 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.469244957 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.469347954 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.472951889 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.473118067 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.480487108 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.480552912 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.484464884 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.484538078 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.491537094 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.491602898 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.498038054 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.498100042 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.498126984 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.498208046 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.498213053 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.498239994 CET44350040104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.498246908 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.498271942 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.498301029 CET50040443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.642503977 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:41.642535925 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.642596960 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:41.642817020 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:41.642829895 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.647167921 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.647227049 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.647304058 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.647684097 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:41.647711039 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.864357948 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.864689112 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:42.864708900 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.865045071 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.865169048 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.865453959 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:42.865559101 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.865765095 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:42.865817070 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.865923882 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:42.866298914 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.866724014 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:42.866813898 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.866863966 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:42.867052078 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:42.867091894 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:42.911325932 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.306337118 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.306472063 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.306854010 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.307024956 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.307051897 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.307173014 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.307684898 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.308409929 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.308619022 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.308630943 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.314621925 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.314682961 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.314690113 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.322952032 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.323066950 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.323076010 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.373838902 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.373878002 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.374197006 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.374300003 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.374346972 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.374398947 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.375099897 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.375138998 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.375157118 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.375308037 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.375739098 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.382076979 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.382286072 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.382298946 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.398631096 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.398803949 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.398817062 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.425848961 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.450421095 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.480643034 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.480654001 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.493468046 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.502043009 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.502183914 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.502219915 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.502230883 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.502553940 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.509984016 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.513282061 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.513598919 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.513612986 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.529083014 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.529277086 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.529330015 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.529341936 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.529608011 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.537019968 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.542440891 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.542462111 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.545022011 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.545198917 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.545268059 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.545277119 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.553170919 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.553180933 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.561094999 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.565125942 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.565135956 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.569082022 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.569264889 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.569272995 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.569555044 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.569869041 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.569883108 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.575508118 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.575934887 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.575942993 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.579128981 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.579410076 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.579413891 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.579438925 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.579655886 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.582000971 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.582283020 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.582290888 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.587091923 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.594742060 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.595048904 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.595053911 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.595061064 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.595221043 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.595264912 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.595288038 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.595788956 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.603032112 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.610982895 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.611291885 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.611308098 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.619092941 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.619385958 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.619400024 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.627136946 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.627459049 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.627471924 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.635010958 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.635387897 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.635400057 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.641110897 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.647778988 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.647985935 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.648025036 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.648040056 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.648294926 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.654301882 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.685138941 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.685461044 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.685475111 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.690135002 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.692719936 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.692975044 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.692985058 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.697485924 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.697757959 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.697766066 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.706828117 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.706959963 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.706967115 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.707036018 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.715770960 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.715790987 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.716547966 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.716555119 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.716914892 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.724354029 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.724373102 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.724618912 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.729965925 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.732811928 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.732831955 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.732896090 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.732896090 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.737237930 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.737555981 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.745424032 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.745672941 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.753839970 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.754100084 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.758045912 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.758732080 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.759001970 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.760248899 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.760499954 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.760510921 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.766664028 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.766990900 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.767056942 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.767327070 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.767333031 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.771745920 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.771864891 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.771872044 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.772115946 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.774924040 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.775187016 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.779335976 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.779431105 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.780930996 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.780951023 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.781081915 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.787556887 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.787820101 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.789429903 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.789449930 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.789714098 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.789726973 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.794357061 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.794636011 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.797786951 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.797908068 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.797919989 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.798007011 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.805942059 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.805963039 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.806197882 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.814274073 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.814291000 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.814595938 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.817483902 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.817735910 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.823478937 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.823720932 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.829180956 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.829453945 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.832458019 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.832712889 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.838169098 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.838483095 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.844153881 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.844486952 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.884094954 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.885390997 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.887551069 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.887736082 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.887736082 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.887743950 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.887764931 CET44350047104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.887816906 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.889079094 CET50047443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.951535940 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.951616049 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.956813097 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.957132101 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.959547997 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.959796906 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.964462996 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.964705944 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.968998909 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.969086885 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.971503973 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.971740007 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.975975037 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.976059914 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.980597973 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.980855942 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.983079910 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.983344078 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.987755060 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.988030910 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.990025043 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.990176916 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.990216970 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.990216970 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.990256071 CET44350048104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.990291119 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.990291119 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.993014097 CET50048443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:43.993014097 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.993098974 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:43.995467901 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.997034073 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:43.997062922 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:44.278489113 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:44.278559923 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:44.278645992 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:44.278875113 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:44.278907061 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.213228941 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.213500977 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:45.213557005 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.214032888 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.214339018 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:45.214436054 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.214457989 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:45.255378008 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.263772964 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:45.495501995 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.496208906 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.496273041 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.496757984 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.497183084 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.497272015 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.497303963 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.541996002 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.542021036 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.659229994 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.659425020 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.659497023 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:45.659801006 CET50054443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:45.659842968 CET44350054104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.947824001 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.948060036 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.948134899 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.948165894 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.948235989 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.948282957 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.956481934 CET50056443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.956499100 CET44350056104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.960870028 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.960978985 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:45.961085081 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.961281061 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:45.961301088 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.170768976 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.171087980 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:47.171143055 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.171461105 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.171752930 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:47.171823978 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.171880007 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:47.215534925 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:47.215564013 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.663227081 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.663310051 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.663373947 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:47.670540094 CET50060443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:47.670588017 CET44350060104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.674829006 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:47.674870968 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:47.674936056 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:47.675302029 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:47.675319910 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.315692902 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:48.315747976 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.315840960 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:48.316319942 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:48.316339970 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.924087048 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.925192118 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:48.925201893 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.925652027 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.929230928 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:48.929308891 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:48.929383039 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:48.975347042 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.364604950 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.364769936 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.364825964 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:49.369153023 CET50065443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:49.369174957 CET44350065104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.525137901 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.525362968 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:49.525384903 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.525707960 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.526073933 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:49.526133060 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.526204109 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:49.526288986 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:49.526309967 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:49.526405096 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:49.526432037 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.511327028 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.511367083 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.511418104 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.511446953 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.512139082 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.512234926 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.512242079 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.513149023 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.516264915 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.516352892 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.516359091 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.516567945 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.524426937 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.532747984 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.533139944 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.533147097 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.586671114 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.630826950 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.678144932 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.703102112 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.708431959 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.708486080 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.708492041 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.716314077 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.716403961 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.716469049 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.716479063 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.717379093 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.724020958 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.731813908 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.731893063 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.731901884 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.731914043 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.731959105 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.732116938 CET50066443192.168.2.4104.18.94.41
                                                                                                          Dec 24, 2024 03:06:50.732134104 CET44350066104.18.94.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.746557951 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:50.746602058 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:50.746679068 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:50.746874094 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:50.746886015 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:51.961863041 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:51.962239981 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:51.962255955 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:51.962573051 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:51.962904930 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:51.962974072 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:51.963059902 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:52.007334948 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:52.406258106 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:52.406346083 CET44350067104.18.95.41192.168.2.4
                                                                                                          Dec 24, 2024 03:06:52.406394958 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:52.407423019 CET50067443192.168.2.4104.18.95.41
                                                                                                          Dec 24, 2024 03:06:52.407447100 CET44350067104.18.95.41192.168.2.4
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 24, 2024 03:04:04.699625969 CET5753253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:10.309071064 CET138138192.168.2.4192.168.2.255
                                                                                                          Dec 24, 2024 03:04:17.452756882 CET5331853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:17.453174114 CET5651353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:17.544450998 CET53637421.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:17.590922117 CET53513401.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:17.978342056 CET53565131.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:17.978812933 CET53533181.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.744652987 CET4917253192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:19.744858027 CET5054053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:19.882122993 CET53505401.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:19.882142067 CET53491721.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.092783928 CET5669553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:20.092920065 CET5561953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:20.231621027 CET53566951.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.231762886 CET53556191.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:20.448009968 CET53513121.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.795279026 CET5199353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:21.795456886 CET5021653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:21.932281971 CET53502161.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:21.932301998 CET53519931.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.766453981 CET6259553192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:23.766608953 CET5615353192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:23.797952890 CET5468953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:23.798089981 CET4940053192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:04:23.905968904 CET53625951.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.906986952 CET53561531.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.937562943 CET53546891.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:23.937853098 CET53494001.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:29.845530033 CET53510551.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:37.367774010 CET53591631.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:04:56.355119944 CET53583701.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:05:17.140909910 CET53521471.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:05:19.025944948 CET53621001.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:05:48.916452885 CET53534201.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:06:34.055572033 CET53588291.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:06:37.195647955 CET5659953192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:06:37.196186066 CET5544753192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:06:37.334593058 CET53554471.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:06:37.334605932 CET53565991.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.501130104 CET5346653192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:06:41.501286030 CET6537853192.168.2.41.1.1.1
                                                                                                          Dec 24, 2024 03:06:41.637859106 CET53534661.1.1.1192.168.2.4
                                                                                                          Dec 24, 2024 03:06:41.638680935 CET53653781.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Dec 24, 2024 03:04:04.699625969 CET192.168.2.41.1.1.10x72acStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:17.452756882 CET192.168.2.41.1.1.10x9a08Standard query (0)5m9sp7.naomijewelryjapan.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:17.453174114 CET192.168.2.41.1.1.10x13cdStandard query (0)5m9sp7.naomijewelryjapan.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:19.744652987 CET192.168.2.41.1.1.10x8975Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:19.744858027 CET192.168.2.41.1.1.10xd476Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:20.092783928 CET192.168.2.41.1.1.10x639dStandard query (0)5m9sp7.naomijewelryjapan.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:20.092920065 CET192.168.2.41.1.1.10x8637Standard query (0)5m9sp7.naomijewelryjapan.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:21.795279026 CET192.168.2.41.1.1.10x7bbbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:21.795456886 CET192.168.2.41.1.1.10x7812Standard query (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.766453981 CET192.168.2.41.1.1.10x810bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.766608953 CET192.168.2.41.1.1.10x3af9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.797952890 CET192.168.2.41.1.1.10xeec5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.798089981 CET192.168.2.41.1.1.10x2a75Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:37.195647955 CET192.168.2.41.1.1.10x5a85Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:37.196186066 CET192.168.2.41.1.1.10xc3c7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:41.501130104 CET192.168.2.41.1.1.10x21ebStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:41.501286030 CET192.168.2.41.1.1.10x1c48Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Dec 24, 2024 03:04:04.921911001 CET1.1.1.1192.168.2.40x72acNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:06.690674067 CET1.1.1.1192.168.2.40x7a18No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:06.690674067 CET1.1.1.1192.168.2.40x7a18No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:17.978812933 CET1.1.1.1192.168.2.40x9a08No error (0)5m9sp7.naomijewelryjapan.com192.185.57.26A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:19.882122993 CET1.1.1.1192.168.2.40xd476No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:19.882142067 CET1.1.1.1192.168.2.40x8975No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:19.882142067 CET1.1.1.1192.168.2.40x8975No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:20.231621027 CET1.1.1.1192.168.2.40x639dNo error (0)5m9sp7.naomijewelryjapan.com192.185.57.26A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:21.932281971 CET1.1.1.1192.168.2.40x7812No error (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:21.932301998 CET1.1.1.1192.168.2.40x7bbbNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.905968904 CET1.1.1.1192.168.2.40x810bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.905968904 CET1.1.1.1192.168.2.40x810bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.906986952 CET1.1.1.1192.168.2.40x3af9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.937562943 CET1.1.1.1192.168.2.40xeec5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.937562943 CET1.1.1.1192.168.2.40xeec5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:04:23.937853098 CET1.1.1.1192.168.2.40x2a75No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:37.334593058 CET1.1.1.1192.168.2.40xc3c7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:37.334605932 CET1.1.1.1192.168.2.40x5a85No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:37.334605932 CET1.1.1.1192.168.2.40x5a85No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:41.637859106 CET1.1.1.1192.168.2.40x21ebNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:41.637859106 CET1.1.1.1192.168.2.40x21ebNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                          Dec 24, 2024 03:06:41.638680935 CET1.1.1.1192.168.2.40x1c48No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                          • 5m9sp7.naomijewelryjapan.com
                                                                                                          • https:
                                                                                                            • challenges.cloudflare.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449755192.185.57.264438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:19 UTC671OUTGET / HTTP/1.1
                                                                                                          Host: 5m9sp7.naomijewelryjapan.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:19 UTC208INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:19 GMT
                                                                                                          Server: Apache
                                                                                                          Upgrade: h2,h2c
                                                                                                          Connection: Upgrade, close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          2024-12-24 02:04:19 UTC624INData Raw: 32 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6a
                                                                                                          Data Ascii: 264<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Document</title><style> div { display: flex; align-items: center; j


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449756192.185.57.264438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:19 UTC548OUTGET /main.js HTTP/1.1
                                                                                                          Host: 5m9sp7.naomijewelryjapan.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:20 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:19 GMT
                                                                                                          Server: Apache
                                                                                                          Upgrade: h2,h2c
                                                                                                          Connection: Upgrade, close
                                                                                                          Last-Modified: Mon, 23 Dec 2024 19:41:15 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 317
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-24 02:04:20 UTC317INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 33 34 67 68 50 71 4e 42 52 55 6d 54 78 4b 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                                          Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA34ghPqNBRUmTxK', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449757104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:21 UTC587OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:21 UTC386INHTTP/1.1 302 Found
                                                                                                          Date: Tue, 24 Dec 2024 02:04:21 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          access-control-allow-origin: *
                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                          location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d052999564340-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.449758192.185.57.264438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:21 UTC359OUTGET /main.js HTTP/1.1
                                                                                                          Host: 5m9sp7.naomijewelryjapan.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:21 UTC267INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:21 GMT
                                                                                                          Server: Apache
                                                                                                          Upgrade: h2,h2c
                                                                                                          Connection: Upgrade, close
                                                                                                          Last-Modified: Mon, 23 Dec 2024 19:41:15 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 317
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Type: application/javascript
                                                                                                          2024-12-24 02:04:21 UTC317INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 33 34 67 68 50 71 4e 42 52 55 6d 54 78 4b 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                                          Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA34ghPqNBRUmTxK', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.449759104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:22 UTC571OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:23 UTC471INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:23 GMT
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Content-Length: 47692
                                                                                                          Connection: close
                                                                                                          accept-ranges: bytes
                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                          access-control-allow-origin: *
                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d0534e910de93-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:23 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                          2024-12-24 02:04:23 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.449761104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:25 UTC808OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                          Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:25 UTC1362INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:25 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Content-Length: 26678
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                          origin-agent-cluster: ?1
                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                          referrer-policy: same-origin
                                                                                                          document-policy: js-profiling
                                                                                                          2024-12-24 02:04:25 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 36 64 30 35 34 32 62 39 33 38 63 33 32 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f6d0542b938c32f-EWRalt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:25 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.449762104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:25 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:25 UTC471INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:25 GMT
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Content-Length: 47692
                                                                                                          Connection: close
                                                                                                          accept-ranges: bytes
                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                          access-control-allow-origin: *
                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d0542eecc1879-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:25 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                          2024-12-24 02:04:25 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.449763104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:26 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0542b938c32f&lang=auto HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:27 UTC331INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:27 GMT
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Content-Length: 114386
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d054d6f0c43f8-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:27 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65
                                                                                                          Data Ascii: 20are%20human","turnstile_verifying":"Verifying...","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 39 2c 66 61 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 39 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 36 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 36 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 37 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67
                                                                                                          Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,f9,fa){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1569))/1*(-parseInt(gI(731))/2)+parseInt(gI(665))/3+-parseInt(gI(516))/4*(parseInt(gI(1026))/5)+parseInt(gI(1177))/6*(-parseInt(gI(1534))/7)+parseInt(g
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 3d 30 3b 43 3c 78 5b 68 66 28 31 30 30 39 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 31 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 66 28 31 33 33 36 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 66 28 36 34 39 29 5d 28 68 66 28 31 31 34 36 29 2c 69 2b 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 66 28 31 30 33 31 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 68 66 28 31 31 34 34 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 65 29 7b 68 65 3d 62 2c 4f 62 6a 65 63 74 5b 68 65 28 38 34 33 29 5d 5b 68 65 28 35 39 34 29 5d 5b 68 65 28 36 36 38 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 65 28 37 37 32 29
                                                                                                          Data Ascii: =0;C<x[hf(1009)];D=x[C],E=f1(g,h,D),B(E)?(F='s'===E&&!g[hf(1336)](h[D]),o[hf(649)](hf(1146),i+D)?s(i+D,E):F||o[hf(1031)](s,i+D,h[D])):o[hf(1144)](s,i+D,E),C++);return j;function s(G,H,he){he=b,Object[he(843)][he(594)][he(668)](j,H)||(j[H]=[]),j[H][he(772)
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59 68 6b 6e 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 52 5a 6b 49 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 42 48 4e 51 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 72 5a 73 67 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 75 61 58 6d 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 72 6e 66 56 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 66 56 52 6f 67 27 3a 68 74 28 31 37 38 32 29 2c 27 69 73 74 67 59 27 3a 66 75
                                                                                                          Data Ascii: on(h,i){return h(i)},'Yhkne':function(h,i){return i|h},'RZkIa':function(h,i){return h==i},'BHNQx':function(h,i){return h(i)},'rZsgm':function(h,i){return h<i},'uaXmM':function(h,i){return i==h},'rnfVG':function(h,i){return h-i},'fVRog':ht(1782),'istgY':fu
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 33 29 5d 5b 68 77 28 35 39 34 29 5d 5b 68 77 28 36 36 38 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 77 28 38 34 33 29 5d 5b 68 77 28 35 39 34 29 5d 5b 68 77 28 36 36 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 77 28 38 39 30 29 5d 28 32 35 36 2c 43 5b 68 77 28 38 35 32 29 5d 28 30 29 29 29 7b 69 66 28 68 77 28 37 38 34 29 3d 3d 3d 64 5b 68 77 28 31 32 33 36 29 5d 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 77 28 31 33 34 39 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 77 28 37 37 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 77 28 38 35 32 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 77 28 31 31 37 38 29 5d 28 38 2c 73 29 3b 48
                                                                                                          Data Ascii: 3)][hw(594)][hw(668)](x,L))C=L;else{if(Object[hw(843)][hw(594)][hw(668)](B,C)){if(d[hw(890)](256,C[hw(852)](0))){if(hw(784)===d[hw(1236)]){for(s=0;s<F;H<<=1,I==d[hw(1349)](j,1)?(I=0,G[hw(772)](o(H)),H=0):I++,s++);for(M=C[hw(852)](0),s=0;d[hw(1178)](8,s);H
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 3f 28 49 3d 30 2c 47 5b 68 77 28 37 37 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 77 28 38 35 32 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 68 77 28 37 36 35 29 5d 28 64 5b 68 77 28 38 33 37 29 5d 28 48 2c 31 29 2c 64 5b 68 77 28 36 38 37 29 5d 28 4d 2c 31 29 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 77 28 37 37 32 29 5d 28 64 5b 68 77 28 31 33 36 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 52 3d 7b 7d 2c 52 5b 68 77 28 38 33 38 29 5d 3d 64 5b 68 77 28 38 35 38 29 5d 2c 52 5b 68 77 28 31 35 31 38 29 5d 3d 68 77 28 31 37 34 39 29 2c 52 5b 68 77 28 31 35 38 39 29 5d 3d 68 77 28 31 33 33 30 29 2c 53 3d 52
                                                                                                          Data Ascii: ?(I=0,G[hw(772)](o(H)),H=0):I++,M=0,s++);for(M=C[hw(852)](0),s=0;16>s;H=d[hw(765)](d[hw(837)](H,1),d[hw(687)](M,1)),j-1==I?(I=0,G[hw(772)](d[hw(1363)](o,H)),H=0):I++,M>>=1,s++);}else R={},R[hw(838)]=d[hw(858)],R[hw(1518)]=hw(1749),R[hw(1589)]=hw(1330),S=R
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 42 28 37 39 35 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 42 28 31 35 30 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 42 28 31 35 30 35 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 42 28 31 34 36 33 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 42 28 31 35 30 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c
                                                                                                          Data Ascii: 0==H&&(H=j,G=o(I++)),J|=(d[hB(795)](0,L)?1:0)*F,F<<=1);switch(J){case 0:for(J=0,K=Math[hB(1506)](2,8),F=1;d[hB(1505)](F,K);L=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[hB(1463)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[hB(1506)](2,16),F=1;K!=F;L=G&H,
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 65 74 75 72 6e 20 6c 26 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 69 62 28 36 31 32 29 5d 28 65 4d 5b 69 62 28 36 39 33 29 5d 5b 69 62 28 34 39 31 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 69 62 28 39 35 33 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 63 29 7b 69 63 3d 69 62 2c 68 5e 3d 6a 5b 69 63 28 38 35 32 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 69 62 28 31 33 39 38 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 62 28 37 38 35 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 62 28 38 35 32 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 62 28 37 37 32 29 5d 28 53 74 72 69 6e 67 5b 69 62 28 37 39 32 29 5d 28 28 66 5b 69 62 28 31 34 30 38 29 5d 28 66 5b 69 62 28 31 34 30 38 29 5d 28 66 5b 69 62 28 31 30 36 38 29 5d 28 6b 2c 32 35 35 29
                                                                                                          Data Ascii: eturn l&m}},k,h=32,j=f[ib(612)](eM[ib(693)][ib(491)],'_')+0,j=j[ib(953)](/./g,function(l,m,ic){ic=ib,h^=j[ic(852)](m)}),c=eM[ib(1398)](c),i=[],g=-1;!f[ib(785)](isNaN,k=c[ib(852)](++g));i[ib(772)](String[ib(792)]((f[ib(1408)](f[ib(1408)](f[ib(1068)](k,255)
                                                                                                          2024-12-24 02:04:27 UTC1369INData Raw: 66 5b 69 67 28 38 34 36 29 5d 29 2c 6b 3d 69 5b 69 67 28 31 33 38 36 29 5d 28 68 2c 69 67 28 31 34 34 33 29 29 2c 6c 3d 65 4d 5b 69 67 28 36 39 33 29 5d 5b 69 67 28 31 32 31 34 29 5d 3f 69 5b 69 67 28 31 37 33 39 29 5d 28 27 68 2f 27 2c 65 4d 5b 69 67 28 36 39 33 29 5d 5b 69 67 28 31 32 31 34 29 5d 29 2b 27 2f 27 3a 27 27 2c 6d 3d 69 5b 69 67 28 31 37 33 39 29 5d 28 69 5b 69 67 28 31 37 33 39 29 5d 28 69 5b 69 67 28 31 31 38 35 29 5d 28 69 5b 69 67 28 37 35 32 29 5d 28 69 5b 69 67 28 31 37 33 39 29 5d 28 69 5b 69 67 28 31 31 30 36 29 5d 28 69 67 28 31 34 32 34 29 2b 6c 2b 69 5b 69 67 28 31 33 37 38 29 5d 2c 31 29 2c 69 5b 69 67 28 34 33 37 29 5d 29 2c 65 4d 5b 69 67 28 36 39 33 29 5d 5b 69 67 28 34 39 31 29 5d 29 2c 27 2f 27 29 2b 65 4d 5b 69 67 28 36 39
                                                                                                          Data Ascii: f[ig(846)]),k=i[ig(1386)](h,ig(1443)),l=eM[ig(693)][ig(1214)]?i[ig(1739)]('h/',eM[ig(693)][ig(1214)])+'/':'',m=i[ig(1739)](i[ig(1739)](i[ig(1185)](i[ig(752)](i[ig(1739)](i[ig(1106)](ig(1424)+l+i[ig(1378)],1),i[ig(437)]),eM[ig(693)][ig(491)]),'/')+eM[ig(69


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.449764104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:27 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:27 UTC240INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:27 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Content-Length: 61
                                                                                                          Connection: close
                                                                                                          cache-control: max-age=2629800, public
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d054e9fa8728f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:27 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.449766104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:28 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:29 UTC240INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:28 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Content-Length: 61
                                                                                                          Connection: close
                                                                                                          cache-control: max-age=2629800, public
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d05590b527d26-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.449767104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:29 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0542b938c32f&lang=auto HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:29 UTC331INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:29 GMT
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Content-Length: 119837
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d055b7c9943bb-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:29 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e
                                                                                                          Data Ascii: footer_privacy":"Privacy","turnstile_feedback_description":"Send%20Feedback","turnstile_overrun_description":"Stuck%20here%3F","turnstile_failure":"Error","turnstile_expired":"Expired","check_delays":"Verification%20is%20taking%20longer%20than%20expected.
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 2c 66 55 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 37 2c 67 38 2c 67 45 2c 67 35 2c 67 36 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 37 35 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 38 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 39 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 33 33 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 35 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 34 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                          Data Ascii: ,fU,fY,fZ,g0,g1,g7,g8,gE,g5,g6){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(884))/1+-parseInt(gI(775))/2*(parseInt(gI(958))/3)+parseInt(gI(949))/4*(parseInt(gI(1633))/5)+parseInt(gI(1145))/6*(-parseInt(gI(744))/7)+-parseInt(gI(
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6b 5b 67 4d 28 31 38 36 36 29 5d 3d 3d 3d 6b 5b 67 4d 28 31 38 36 36 29 5d 29 7b 69 66 28 6c 3d 65 4f 28 67 5b 67 4d 28 31 34 35 38 29 5d 2c 67 5b 67 4d 28 31 32 35 39 29 5d 29 2c 67 5b 67 4d 28 31 34 35 38 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 4d 28 31 34 35 38 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 33 34 30 29 5d 28 67 5b 67 4d 28 31 34 35 38 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 32 35 36 29 5d 28 67 5b 67 4d 28 31 34 35 38 29 5d 29 29 3a 67 5b 67 4d 28 31 34 35 38 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 31 33 34 30 29 5d 28 67 5b 67 4d 28 31 34 35 38 29 5d 29 2c 6d 3d 69 7c 7c 6b 5b 67 4d 28 31 37 37 36 29 5d
                                                                                                          Data Ascii: 98)]=function(G,H){return G+H},j);try{if(k[gM(1866)]===k[gM(1866)]){if(l=eO(g[gM(1458)],g[gM(1259)]),g[gM(1458)]instanceof Error?g[gM(1458)]=JSON[gM(1340)](g[gM(1458)],Object[gM(1256)](g[gM(1458)])):g[gM(1458)]=JSON[gM(1340)](g[gM(1458)]),m=i||k[gM(1776)]
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 72 65 74 75 72 6e 20 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 7d 2c 66 5b 67 50 28 36 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 67 3d 66 2c 67 5b 67 50 28 31 31 37 35 29 5d 28 65 2c 45 72 72 6f 72 29 29 3f 28 68 3d 65 5b 67 50 28 31 38 32 34 29 5d 2c 65 5b 67 50 28 35 30 34 29 5d 26 26 67 5b 67 50 28 36 31 38 29 5d 28 74 79 70 65 6f 66 20 65 5b 67 50 28 35 30 34 29 5d 2c 67 50 28 36 34 32 29 29 29 26 26 28 6c 3d 65 5b 67 50 28 35 30 34 29 5d 5b 67 50 28 37 39 30 29 5d 28 27 5c 6e 27 29 2c 6c 5b 67 50 28 31 32 34 35 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 67 50 28 36 34 36 29 5d 28 6d 29 2c 6e 26 26 28 69
                                                                                                          Data Ascii: return s instanceof v},f[gP(618)]=function(s,v){return s===v},g=f,g[gP(1175)](e,Error))?(h=e[gP(1824)],e[gP(504)]&&g[gP(618)](typeof e[gP(504)],gP(642)))&&(l=e[gP(504)][gP(790)]('\n'),l[gP(1245)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][gP(646)](m),n&&(i
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 52 28 29 7d 2c 31 65 33 29 3a 67 26 26 66 5b 68 44 28 31 35 38 30 29 5d 28 67 5b 68 44 28 31 31 34 36 29 5d 2c 68 44 28 37 35 36 29 29 26 26 67 5b 68 44 28 36 30 39 29 5d 3d 3d 3d 68 44 28 31 36 36 34 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 35 32 31 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 61 2c 63 2c 64 2c 65 2c 67 2c 68 2c 69 2c 6a 29 7b 69 66 28 69 61 3d 67 4a 2c 63 3d 7b 27 6c 64 6a 4e 6c 27 3a 69 61 28 31 36 32 38 29 2c 27 5a 78 6c 68 44 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3c 67 7d 2c 27 62 67 51 51 79 27 3a 66 75 6e
                                                                                                          Data Ascii: =setInterval(function(){fR()},1e3):g&&f[hD(1580)](g[hD(1146)],hD(756))&&g[hD(609)]===hD(1664)&&clearInterval(fr)}),ft=![],!eU(gJ(521))&&(fR(),setInterval(function(ia,c,d,e,g,h,i,j){if(ia=gJ,c={'ldjNl':ia(1628),'ZxlhD':function(f,g){return f<g},'bgQQy':fun
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 2b 2b 2c 64 76 2b 2b 29 3b 66 6f 72 28 6a 3d 64 46 5b 69 61 28 38 34 36 29 5d 28 30 29 2c 64 47 3d 30 3b 38 3e 64 48 3b 64 4a 3d 6a 26 31 2e 34 7c 64 4b 3c 3c 31 2e 37 36 2c 63 5b 69 61 28 39 37 35 29 5d 28 64 4c 2c 63 5b 69 61 28 39 33 36 29 5d 28 64 4d 2c 31 29 29 3f 28 64 4e 3d 30 2c 64 4f 5b 69 61 28 31 35 39 38 29 5d 28 64 50 28 64 51 29 29 2c 64 52 3d 30 29 3a 64 53 2b 2b 2c 6a 3e 3e 3d 31 2c 64 49 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 6a 3d 31 2c 64 54 3d 30 3b 63 5b 69 61 28 31 32 30 32 29 5d 28 64 55 2c 64 56 29 3b 64 58 3d 63 5b 69 61 28 31 35 33 30 29 5d 28 64 59 3c 3c 31 2e 32 33 2c 6a 29 2c 65 30 2d 31 3d 3d 64 5a 3f 28 65 31 3d 30 2c 65 32 5b 69 61 28 31 35 39 38 29 5d 28 63 5b 69 61 28 31 38 31 32 29 5d 28 65 33 2c 65 34 29 29 2c 65 35
                                                                                                          Data Ascii: ++,dv++);for(j=dF[ia(846)](0),dG=0;8>dH;dJ=j&1.4|dK<<1.76,c[ia(975)](dL,c[ia(936)](dM,1))?(dN=0,dO[ia(1598)](dP(dQ)),dR=0):dS++,j>>=1,dI++);}else{for(j=1,dT=0;c[ia(1202)](dU,dV);dX=c[ia(1530)](dY<<1.23,j),e0-1==dZ?(e1=0,e2[ia(1598)](c[ia(1812)](e3,e4)),e5
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 7b 69 66 28 69 68 3d 67 4a 2c 6f 3d 7b 27 66 69 56 6f 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 4f 73 57 71 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 4e 61 6c 73 50 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 61 52 46 79 48 27 3a 69 68 28 31 33 30 32 29 2c 27 50 45 74 64 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 42 4a 65 4d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 48 77 6f 45 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 69 68 28 37 30 38 29 5d 28 6e
                                                                                                          Data Ascii: {if(ih=gJ,o={'fiVow':function(G,H){return G<H},'OsWqz':function(G,H){return G===H},'NalsP':function(G,H){return G^H},'aRFyH':ih(1302),'PEtdq':function(G,H){return G(H)},'BJeMU':function(G,H){return G+H},'HwoEN':function(G,H,I){return G(H,I)}},o[ih(708)](n
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 2c 6a 5b 69 6b 28 37 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 69 6b 28 36 36 33 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 69 6b 28 31 32 34 35 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 27 66 27 3d 3d 3d 6e 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 69 6b 28 37 37 32 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 69 6b 28 31 32 34 35 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 69 6b 28 36 37 32 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 5a 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 6b 28 31 35 39 38 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d
                                                                                                          Data Ascii: ,j[ik(772)]=function(s,v){return s<v},k=j,l=Object[ik(663)](i),m=0;m<l[ik(1245)];m++)if(n=l[m],'f'===n&&(n='N'),h[n]){for(o=0;k[ik(772)](o,i[l[m]][ik(1245)]);-1===h[n][ik(672)](i[l[m]][o])&&(fZ(i[l[m]][o])||h[n][ik(1598)]('o.'+i[l[m]][o])),o++);}else h[n]
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 62 4f 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 7a 6b 7a 46 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4e 50 62 77 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4b 79 57 58 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 44 68 47 67 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 75 7a 42 69 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 78 62 62 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 63 41 4f 68 70 27 3a 66 75 6e 63 74 69 6f
                                                                                                          Data Ascii: bOc':function(h,i){return h(i)},'zkzFA':function(h,i){return h(i)},'NPbwy':function(h,i){return i==h},'KyWXC':function(h,i){return i==h},'DhGgO':function(h,i){return h&i},'uzBiy':function(h,i){return i==h},'fxbbY':function(h,i){return h-i},'cAOhp':functio


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.449768192.185.57.264438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:29 UTC612OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: 5m9sp7.naomijewelryjapan.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:29 UTC263INHTTP/1.1 404 Not Found
                                                                                                          Date: Tue, 24 Dec 2024 02:04:29 GMT
                                                                                                          Server: Apache
                                                                                                          Upgrade: h2,h2c
                                                                                                          Connection: Upgrade, close
                                                                                                          Last-Modified: Fri, 30 Sep 2022 16:21:28 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 11816
                                                                                                          Vary: Accept-Encoding
                                                                                                          Content-Type: text/html
                                                                                                          2024-12-24 02:04:29 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                                                                                          2024-12-24 02:04:29 UTC3887INData Raw: 69 74 65 43 6f 6e 64 20 25 7b 52 45 51 55 45 53 54 5f 46 49 4c 45 4e 41 4d 45 7d 20 21 2d 64 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 52 65 77 72 69 74 65 52 75 6c 65 20 2e 20 2f 69 6e 64 65 78 2e 70 68 70 20 5b 4c 5d 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 26 6c 74 3b 2f 49 66 4d 6f 64 75 6c 65 26 67 74 3b 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 23 20 45 6e 64 20 57 6f 72 64 50 72 65 73 73 0a 09 09 09 09 09 09 09 09 09 3c 2f 70 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 70 3e 49 66 20 79 6f 75 72 20 62 6c 6f 67 20 69 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 6f 6e 67 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 6e 20 6c 69 6e 6b 73 2c 20 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 61 6e 6f 74 68 65
                                                                                                          Data Ascii: iteCond %{REQUEST_FILENAME} !-d<br>RewriteRule . /index.php [L]<br>&lt;/IfModule&gt;<br># End WordPress</p></div><p>If your blog is showing the wrong domain name in links, redirecting to anothe


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.449769104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:29 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 3226
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          CF-Challenge: lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:29 UTC3226OUTData Raw: 76 5f 38 66 36 64 30 35 34 32 62 39 33 38 63 33 32 66 3d 59 33 6b 2d 56 2d 62 2d 76 2d 70 2d 61 2d 64 53 50 73 53 50 43 74 72 43 72 75 63 54 72 63 50 72 74 78 75 31 72 76 78 50 6a 53 50 78 31 39 50 42 51 2d 31 4f 38 43 51 4f 56 5a 33 72 6f 50 35 74 62 31 50 4d 62 2d 50 66 32 50 63 24 44 50 54 41 74 50 75 6b 5a 2d 6a 51 50 44 2d 62 56 41 50 61 53 4f 6b 78 50 25 32 62 2d 72 66 74 74 6c 4b 66 62 72 50 59 53 41 51 50 6f 56 39 53 55 5a 68 64 73 45 64 51 50 43 2d 38 31 50 78 2d 42 66 39 72 32 51 53 51 50 66 47 62 50 63 4d 43 72 61 4f 65 4a 4f 37 64 4f 75 48 43 5a 35 6a 39 50 6b 74 24 59 32 62 2d 7a 50 63 51 61 73 2d 50 53 6a 4f 50 65 2b 2d 72 32 50 62 6e 47 2d 6a 75 6d 6b 6b 6b 50 43 65 33 61 6b 4d 4f 51 6d 68 33 50 64 47 2d 61 50 72 61 6a 24 65 74 62 72 70 75
                                                                                                          Data Ascii: v_8f6d0542b938c32f=Y3k-V-b-v-p-a-dSPsSPCtrCrucTrcPrtxu1rvxPjSPx19PBQ-1O8CQOVZ3roP5tb1PMb-Pf2Pc$DPTAtPukZ-jQPD-bVAPaSOkxP%2b-rfttlKfbrPYSAQPoV9SUZhdsEdQPC-81Px-Bf9r2QSQPfGbPcMCraOeJO7dOuHCZ5j9Pkt$Y2b-zPcQas-PSjOPe+-r2PbnG-jumkkkPCe3akMOQmh3PdG-aPraj$etbrpu
                                                                                                          2024-12-24 02:04:29 UTC779INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:29 GMT
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Content-Length: 152312
                                                                                                          Connection: close
                                                                                                          cf-chl-gen: Jrwh3FWlw5U+yoTHTWIH3VzsAlYBLf+Aqd3DIYkBZ5LSCX/vcyX4IZivIf+PY7kI1HIvdlhaoX2wYQIiA4wa8V0QuP9x7gq3Mz5pFnmSRMsMgbl4HyLmK2MsQBXktNTIY4NONCuQTyRNTnbC12ST9Q+ecYrN1UNK8nMf7GbfLafRNEPnyfmkyKYYUoTknRlHwHphzhOm7xeqEQ4vtc/wT07GsEjIQMHpFgC558p4d8uQh6FWtXNvok7GeEj22CI5UMxW0JzgI1eP5u5nNWj45eKTq08u2baMBay5aK5Qn3zxqqjtdpBfqbCf9zG++H8CX/JVWSyceWZPBXl/Ig3rDp+mRHvRc3uOMWiYwaM2iL6WqXhZ17Pc6s9H39nV+BwGH5X7MDq2Ei9ulftCpm/w5FuNVJU37mkdiW+okGRRP+pNe555GEmac3qdmoTaydv1YfUvl+f/+r0on/I0wWDTZ7uIhiHcJ1dS9UGiUCmc3X/EXBkhU6L/5w0zePOda/mcsdFInmoiByztCXPp$bfwntFm2Bikyh0HN
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d055be99c0cc0-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:29 UTC590INData Raw: 69 47 35 47 54 56 2b 42 59 33 4e 68 62 70 42 54 6a 34 6c 7a 56 58 4f 65 65 35 42 7a 62 48 64 69 67 71 42 2b 59 59 5a 30 61 33 79 44 72 36 71 64 70 72 4f 4c 69 4c 47 48 71 71 32 5a 64 49 57 64 6d 72 4f 34 72 33 69 33 6c 5a 4f 74 67 49 4f 34 75 35 79 47 74 71 53 6f 78 63 6d 6b 77 37 53 4d 74 4d 6d 58 31 4e 65 5a 78 4b 69 57 79 4c 4c 42 33 39 79 5a 73 70 79 6a 36 4e 57 6b 74 71 72 68 79 36 61 71 35 63 2b 71 76 4e 44 47 72 75 4c 49 31 4d 54 4c 32 2f 58 30 2b 75 37 75 34 76 72 7a 33 76 72 33 36 4e 72 53 39 66 6e 5a 44 74 2f 6e 33 52 4c 62 39 51 7a 74 34 66 55 4e 36 39 4d 54 45 65 7a 7a 48 66 45 64 46 76 63 61 38 69 67 6e 4b 51 49 72 42 77 62 6c 48 77 51 4c 4a 52 45 46 43 67 4d 33 44 68 63 38 39 76 51 71 44 68 77 75 2b 78 38 42 49 54 45 2b 4f 68 49 42 51 6b 6c
                                                                                                          Data Ascii: iG5GTV+BY3NhbpBTj4lzVXOee5BzbHdigqB+YYZ0a3yDr6qdprOLiLGHqq2ZdIWdmrO4r3i3lZOtgIO4u5yGtqSoxcmkw7SMtMmX1NeZxKiWyLLB39yZspyj6NWktqrhy6aq5c+qvNDGruLI1MTL2/X0+u7u4vrz3vr36NrS9fnZDt/n3RLb9Qzt4fUN69MTEezzHfEdFvca8ignKQIrBwblHwQLJREFCgM3Dhc89vQqDhwu+x8BITE+OhIBQkl
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 4e 46 4f 55 6b 63 49 44 63 66 44 51 78 41 49 7a 4a 4b 51 31 4e 5a 4d 52 4a 4c 46 56 35 61 54 47 4a 51 51 53 30 6a 4d 47 67 69 53 69 52 49 61 56 35 70 4b 32 77 6e 4d 54 35 67 52 47 34 30 64 69 38 33 53 46 4d 33 65 54 56 50 50 6b 35 4c 54 46 4e 51 67 33 31 78 61 31 68 58 67 6d 68 77 59 33 78 7a 69 48 56 77 6a 32 43 52 68 6e 4b 57 6b 6e 61 4d 6d 35 42 39 56 48 70 6a 6b 70 61 63 6f 58 64 37 67 48 2b 65 68 61 53 69 6a 33 75 54 67 6f 4f 6b 63 32 71 34 74 6f 57 4a 72 72 53 34 6c 4b 47 33 77 58 71 52 6e 5a 43 37 78 71 61 67 6f 6f 62 46 6a 38 2b 49 79 34 6e 56 6f 49 32 58 77 70 6e 45 70 38 36 75 6d 35 6a 61 72 4d 44 6b 7a 72 76 6a 77 61 4b 31 34 61 61 35 76 36 44 73 35 75 6a 6b 38 38 4f 75 30 4d 58 6f 36 4d 4c 30 7a 66 79 33 36 76 72 74 2f 4c 72 53 74 39 6a 78 41
                                                                                                          Data Ascii: NFOUkcIDcfDQxAIzJKQ1NZMRJLFV5aTGJQQS0jMGgiSiRIaV5pK2wnMT5gRG40di83SFM3eTVPPk5LTFNQg31xa1hXgmhwY3xziHVwj2CRhnKWknaMm5B9VHpjkpacoXd7gH+ehaSij3uTgoOkc2q4toWJrrS4lKG3wXqRnZC7xqagoobFj8+Iy4nVoI2XwpnEp86um5jarMDkzrvjwaK14aa5v6Ds5ujk88Ou0MXo6ML0zfy36vrt/LrSt9jxA
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 48 51 77 77 7a 4d 45 51 54 4c 44 55 6a 46 7a 6b 6b 47 68 56 53 50 7a 35 55 56 79 41 6c 54 6b 64 54 4a 55 70 6f 53 31 67 32 54 44 41 72 51 47 4a 74 63 6d 42 50 54 32 39 69 55 33 6c 76 58 6d 35 54 4f 32 35 53 64 58 52 53 52 46 53 4b 58 47 5a 58 5a 6c 35 6b 57 56 35 6a 55 55 5a 64 61 6d 65 56 59 6f 65 45 6b 6c 31 61 65 58 71 56 63 58 69 42 6a 32 2b 67 66 58 69 6e 71 58 39 6a 66 32 75 76 6f 35 47 77 72 71 43 50 6f 36 36 46 63 4b 2b 77 63 35 39 31 6d 4b 4b 36 74 61 4f 66 77 37 4b 61 77 71 54 4a 78 35 65 6a 72 4d 61 4f 70 38 75 2f 7a 70 50 4d 71 61 4f 7a 73 73 75 70 31 39 4b 73 34 70 2f 68 73 72 4c 6b 31 36 54 52 77 4c 33 42 7a 72 6d 33 73 4f 6a 6d 30 4d 37 71 37 73 54 41 74 4d 33 47 75 75 37 30 7a 76 6a 62 7a 65 76 69 77 51 55 43 42 50 55 42 35 67 58 56 41 41
                                                                                                          Data Ascii: HQwwzMEQTLDUjFzkkGhVSPz5UVyAlTkdTJUpoS1g2TDArQGJtcmBPT29iU3lvXm5TO25SdXRSRFSKXGZXZl5kWV5jUUZdameVYoeEkl1aeXqVcXiBj2+gfXinqX9jf2uvo5GwrqCPo66FcK+wc591mKK6taOfw7KawqTJx5ejrMaOp8u/zpPMqaOzssup19Ks4p/hsrLk16TRwL3Bzrm3sOjm0M7q7sTAtM3Guu70zvjbzeviwQUCBPUB5gXVAA
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 52 54 59 30 4b 6b 59 39 4c 55 59 76 4c 43 74 63 56 68 35 47 48 32 67 6c 61 6b 4a 57 59 6d 52 75 4a 32 4d 36 63 6d 4e 70 56 69 38 75 4d 33 4e 50 51 33 4a 31 63 44 6c 68 65 33 70 64 51 32 51 2b 56 47 56 65 65 58 6c 47 52 57 5a 69 62 49 79 45 68 30 35 79 66 30 31 69 62 58 71 53 6d 56 6c 58 64 57 74 2b 67 6d 47 6b 6d 4b 61 42 6c 6f 71 58 6e 31 36 62 65 61 61 41 6b 71 53 6a 71 4a 32 6a 6f 47 39 30 67 6e 69 6b 69 35 4f 58 6c 62 32 42 70 4a 47 38 6a 71 43 46 66 37 37 47 76 38 61 58 7a 37 36 4d 6f 36 75 66 7a 73 79 66 6d 4b 7a 48 31 64 62 64 76 62 75 61 75 72 57 75 7a 37 32 6a 76 4b 53 37 36 2b 54 6e 33 65 4c 6e 70 73 57 72 73 62 4c 6c 78 39 44 74 31 39 54 32 79 39 6a 37 39 39 48 57 75 2f 7a 62 32 50 7a 46 77 41 73 4a 31 76 72 6e 35 51 50 6e 41 64 7a 6a 43 51 2f
                                                                                                          Data Ascii: RTY0KkY9LUYvLCtcVh5GH2glakJWYmRuJ2M6cmNpVi8uM3NPQ3J1cDlhe3pdQ2Q+VGVeeXlGRWZibIyEh05yf01ibXqSmVlXdWt+gmGkmKaBloqXn16beaaAkqSjqJ2joG90gniki5OXlb2BpJG8jqCFf77Gv8aXz76Mo6ufzsyfmKzH1dbdvbuaurWuz72jvKS76+Tn3eLnpsWrsbLlx9Dt19T2y9j799HWu/zb2PzFwAsJ1vrn5QPnAdzjCQ/
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 53 68 4c 4b 7a 70 54 56 79 38 2f 4d 56 59 7a 4f 7a 63 2f 54 45 6c 73 52 56 42 4f 59 6d 4a 53 61 33 5a 6d 57 45 6f 30 5a 30 6f 31 66 47 67 36 66 7a 35 76 65 57 5a 47 64 46 68 6e 56 6e 70 71 67 34 35 2b 62 6d 6c 53 58 48 46 6c 67 5a 4f 50 6b 58 69 4b 57 47 74 38 69 4a 36 64 64 32 4f 55 62 59 42 5a 63 4a 4f 55 65 4b 4a 38 68 47 47 6b 70 49 78 79 73 71 39 2f 67 37 53 58 64 59 61 78 74 4c 79 4f 6b 4b 6d 73 77 33 71 4f 6e 36 4f 6c 67 62 4f 64 77 34 32 32 76 63 6e 4f 73 71 79 71 70 63 4b 32 31 64 43 5a 32 4e 62 46 6d 39 58 57 7a 73 2b 37 77 4b 43 38 74 37 33 4b 74 39 61 39 7a 4d 6d 71 37 73 69 79 39 4c 48 48 77 2b 54 51 36 62 6e 45 78 74 33 38 31 64 76 52 77 4e 58 50 33 65 44 61 33 2f 55 46 34 39 6e 6e 39 67 58 48 41 75 72 78 78 67 37 52 46 68 48 32 32 52 72 63
                                                                                                          Data Ascii: ShLKzpTVy8/MVYzOzc/TElsRVBOYmJSa3ZmWEo0Z0o1fGg6fz5veWZGdFhnVnpqg45+bmlSXHFlgZOPkXiKWGt8iJ6dd2OUbYBZcJOUeKJ8hGGkpIxysq9/g7SXdYaxtLyOkKmsw3qOn6OlgbOdw422vcnOsqyqpcK21dCZ2NbFm9XWzs+7wKC8t73Kt9a9zMmq7siy9LHHw+TQ6bnExt381dvRwNXP3eDa3/UF49nn9gXHAurxxg7RFhH22Rrc
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 6b 30 48 54 38 69 58 6c 51 69 53 45 4e 73 51 46 45 74 63 6a 34 2f 63 54 35 74 63 56 4d 36 64 6e 55 76 65 48 6c 52 59 57 4e 74 5a 59 42 2f 67 31 31 68 67 6d 6c 71 59 47 56 49 54 34 4a 39 6c 46 53 43 67 30 39 73 56 32 75 47 61 58 31 33 56 33 2b 68 6b 35 5a 75 67 6c 68 6e 6b 6d 57 6e 6e 57 5a 6d 66 5a 42 36 67 35 75 45 72 49 4b 49 67 6f 4e 76 6c 4b 70 79 66 49 61 54 71 72 61 4b 6e 4a 43 33 6d 71 69 62 6d 36 61 4a 74 34 6e 4e 7a 73 32 2b 79 72 36 39 6b 39 54 50 70 4b 53 33 30 74 61 38 30 72 69 39 74 73 75 2b 77 4a 33 54 78 63 58 6d 36 4e 37 58 74 63 66 5a 7a 76 4b 73 35 4d 6a 57 37 37 4f 75 7a 72 4c 4b 37 2b 37 32 36 50 54 65 37 37 55 43 34 4c 37 79 32 4e 33 34 35 74 2f 65 2f 65 30 4f 41 77 2f 50 78 68 63 4b 31 78 55 52 37 76 62 5a 43 2f 4d 64 2b 67 50 30 48
                                                                                                          Data Ascii: k0HT8iXlQiSENsQFEtcj4/cT5tcVM6dnUveHlRYWNtZYB/g11hgmlqYGVIT4J9lFSCg09sV2uGaX13V3+hk5ZuglhnkmWnnWZmfZB6g5uErIKIgoNvlKpyfIaTqraKnJC3mqibm6aJt4nNzs2+yr69k9TPpKS30ta80ri9tsu+wJ3TxcXm6N7XtcfZzvKs5MjW77OuzrLK7+726PTe77UC4L7y2N345t/e/e0OAw/PxhcK1xUR7vbZC/Md+gP0H
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 4c 52 69 5a 50 50 69 70 4c 63 6d 52 79 55 46 45 30 56 48 68 6c 57 46 51 36 4e 6c 4a 79 55 30 46 41 52 45 36 47 61 46 5a 42 66 6e 52 47 6a 48 79 4f 69 6f 4f 42 62 5a 57 53 5a 6f 35 6c 6b 47 75 46 6c 31 74 79 57 56 39 38 63 31 32 65 66 48 4f 6d 65 33 52 32 59 58 68 31 6f 34 69 4d 71 49 79 4d 6b 5a 39 76 6a 35 53 77 67 70 4f 5a 6e 70 4f 5a 73 70 57 33 6e 58 75 38 6e 70 2b 6c 79 4b 4b 2b 76 4a 6a 47 78 71 53 5a 78 4d 69 68 30 36 4b 50 32 61 79 4d 6c 4e 47 56 7a 38 6d 75 73 4c 62 6b 32 38 62 41 35 4e 72 58 70 2b 50 6e 77 63 37 42 76 2b 69 37 78 4f 62 48 73 62 48 75 32 63 76 48 36 73 37 4b 36 50 33 61 7a 4f 2f 5a 2b 66 6d 2b 42 4e 7a 68 77 67 58 45 37 77 62 47 42 42 54 6e 46 73 34 58 39 2b 34 55 2b 76 62 72 2b 4f 34 5a 33 39 76 73 33 42 2f 66 46 43 55 6a 48 2f
                                                                                                          Data Ascii: LRiZPPipLcmRyUFE0VHhlWFQ6NlJyU0FARE6GaFZBfnRGjHyOioOBbZWSZo5lkGuFl1tyWV98c12efHOme3R2YXh1o4iMqIyMkZ9vj5SwgpOZnpOZspW3nXu8np+lyKK+vJjGxqSZxMih06KP2ayMlNGVz8musLbk28bA5NrXp+Pnwc7Bv+i7xObHsbHu2cvH6s7K6P3azO/Z+fm+BNzhwgXE7wbGBBTnFs4X9+4U+vbr+O4Z39vs3B/fFCUjH/
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 61 6e 4a 6c 5a 48 4e 55 54 32 4a 6f 4f 47 68 51 64 7a 46 57 57 6b 78 69 62 57 52 7a 67 44 39 68 67 45 4e 2b 52 55 64 49 69 6f 4a 37 6b 57 68 50 66 70 5a 58 61 47 4b 57 62 47 56 5a 61 48 5a 31 61 32 36 54 68 57 39 7a 58 6e 6c 33 64 70 71 46 65 33 75 65 6f 34 68 38 5a 6f 6d 4e 67 71 65 52 68 34 6d 46 6d 4a 68 37 69 6e 36 61 72 6f 32 50 76 4c 57 64 74 35 32 30 77 63 53 36 6a 63 79 77 69 59 36 47 77 74 61 53 31 37 54 50 6c 74 69 54 30 35 7a 4f 73 4a 6d 66 6c 72 6a 6a 6f 70 72 61 36 73 57 2b 76 71 76 47 36 38 47 70 7a 4f 2f 57 7a 65 62 4c 31 4f 36 7a 35 64 44 63 34 4e 44 55 36 73 7a 64 77 4e 76 67 32 73 66 46 42 66 76 6c 78 75 6e 72 7a 4d 54 6a 46 74 48 66 37 76 67 46 42 75 67 63 43 78 34 4e 48 76 72 59 46 66 63 55 37 76 37 31 4a 4f 59 42 48 65 6a 71 41 75 63
                                                                                                          Data Ascii: anJlZHNUT2JoOGhQdzFWWkxibWRzgD9hgEN+RUdIioJ7kWhPfpZXaGKWbGVZaHZ1a26ThW9zXnl3dpqFe3ueo4h8ZomNgqeRh4mFmJh7in6aro2PvLWdt520wcS6jcywiY6GwtaS17TPltiT05zOsJmflrjjopra6sW+vqvG68GpzO/WzebL1O6z5dDc4NDU6szdwNvg2sfFBfvlxunrzMTjFtHf7vgFBugcCx4NHvrYFfcU7v71JOYBHejqAuc
                                                                                                          2024-12-24 02:04:29 UTC1369INData Raw: 6b 39 61 64 33 52 39 63 58 68 34 62 54 6c 37 56 45 4f 46 65 32 64 66 56 56 74 59 6a 59 35 76 62 59 70 4c 54 32 75 43 6b 46 4b 46 67 70 4e 5a 69 4a 74 2b 65 6d 39 38 63 70 78 6a 58 33 42 67 6f 6d 4f 58 71 4b 61 69 65 4b 2b 45 70 70 36 79 6e 6f 69 4a 73 48 65 51 68 48 53 51 73 70 70 34 69 58 36 34 6f 37 6e 46 70 6e 32 63 6f 72 7a 49 6f 6e 2b 67 6f 4d 61 6a 7a 74 43 6e 71 34 2f 53 30 70 61 51 30 64 53 61 75 70 2f 51 6e 64 71 73 32 36 37 57 70 75 50 6a 77 72 75 37 76 37 2f 59 35 75 66 77 30 4f 4b 79 76 2b 76 75 2b 74 6e 53 38 66 76 32 38 64 50 51 31 77 44 39 2f 66 73 45 41 2b 62 54 39 77 33 63 43 4d 7a 43 37 67 76 68 35 65 6f 46 41 2b 51 62 47 65 6a 53 2f 4e 76 61 48 67 45 59 37 43 4c 30 34 2b 59 41 2b 42 2f 68 47 69 63 77 2f 4f 59 76 37 2b 34 4d 42 54 48 79
                                                                                                          Data Ascii: k9ad3R9cXh4bTl7VEOFe2dfVVtYjY5vbYpLT2uCkFKFgpNZiJt+em98cpxjX3BgomOXqKaieK+Epp6ynoiJsHeQhHSQspp4iX64o7nFpn2corzIon+goMajztCnq4/S0paQ0dSaup/Qndqs267WpuPjwru7v7/Y5ufw0OKyv+vu+tnS8fv28dPQ1wD9/fsEA+bT9w3cCMzC7gvh5eoFA+QbGejS/NvaHgEY7CL04+YA+B/hGicw/OYv7+4MBTHy


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.449771104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:31 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:32 UTC379INHTTP/1.1 404 Not Found
                                                                                                          Date: Tue, 24 Dec 2024 02:04:32 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 7
                                                                                                          Connection: close
                                                                                                          cf-chl-out: wvuIMMBXUg1Ki+Fh82Z4h/FmTfsD7ftWepA=$IGktVNYoKmqs66AN
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d056c19ee6a57-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:32 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                          Data Ascii: invalid


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.449772104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:31 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f6d0542b938c32f/1735005869552/e8472864ca2c94bd239e9401c0473dda0c8532cc88a024848f3a9b2f8de5696b/1hevVjkZ-8S6p5Y HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: max-age=0
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:32 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                          Date: Tue, 24 Dec 2024 02:04:32 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 1
                                                                                                          Connection: close
                                                                                                          2024-12-24 02:04:32 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 36 45 63 6f 5a 4d 6f 73 6c 4c 30 6a 6e 70 51 42 77 45 63 39 32 67 79 46 4d 73 79 49 6f 43 53 45 6a 7a 71 62 4c 34 33 6c 61 57 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g6EcoZMoslL0jnpQBwEc92gyFMsyIoCSEjzqbL43laWsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                          2024-12-24 02:04:32 UTC1INData Raw: 4a
                                                                                                          Data Ascii: J


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.449779104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:34 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6d0542b938c32f/1735005869560/O7bQOMxGvx91mij HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:34 UTC200INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:34 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Content-Length: 61
                                                                                                          Connection: close
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d057c99f543f3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 4f 08 02 00 00 00 0c 51 f0 56 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDR$OQVIDAT$IENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.449780104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:36 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 31189
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          CF-Challenge: lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:36 UTC16384OUTData Raw: 76 5f 38 66 36 64 30 35 34 32 62 39 33 38 63 33 32 66 3d 59 33 6b 2d 4d 62 72 31 39 6a 33 72 39 38 31 72 30 50 76 50 68 38 78 50 7a 73 50 38 50 6b 56 2d 66 43 63 47 50 6e 50 72 6b 62 35 38 50 74 2d 78 33 72 62 50 55 2d 73 74 2d 50 6c 6b 50 31 2d 78 43 63 44 62 62 24 72 50 72 49 50 35 43 72 4c 42 57 2d 50 4a 50 38 4f 62 6a 50 35 4f 63 75 4a 6a 42 50 50 47 50 73 4f 62 47 50 24 44 53 2d 50 76 50 50 33 45 4e 30 68 41 78 4a 39 50 64 44 54 47 61 24 69 73 4f 58 4f 4f 50 72 44 2d 72 57 78 62 4d 44 50 67 76 66 50 62 33 50 38 4d 6b 50 41 56 38 72 33 34 4f 50 54 41 6a 47 78 61 6a 7a 46 65 42 44 51 31 58 53 39 42 35 70 65 49 4f 50 6e 44 2d 39 31 63 6b 50 63 39 68 66 33 4c 50 56 50 6a 76 48 56 45 24 55 69 50 69 38 77 4f 62 4b 41 61 69 44 4c 4f 48 59 73 36 4a 38 33 75
                                                                                                          Data Ascii: v_8f6d0542b938c32f=Y3k-Mbr19j3r981r0PvPh8xPzsP8PkV-fCcGPnPrkb58Pt-x3rbPU-st-PlkP1-xCcDbb$rPrIP5CrLBW-PJP8ObjP5OcuJjBPPGPsObGP$DS-PvPP3EN0hAxJ9PdDTGa$isOXOOPrD-rWxbMDPgvfPb3P8MkPAV8r34OPTAjGxajzFeBDQ1XS9B5peIOPnD-91ckPc9hf3LPVPjvHVE$UiPi8wObKAaiDLOHYs6J83u
                                                                                                          2024-12-24 02:04:36 UTC14805OUTData Raw: 44 50 50 62 6d 37 62 30 2d 63 58 62 42 62 79 50 75 50 4b 39 30 4a 72 4f 63 71 50 36 6b 44 44 2b 6b 50 34 6d 76 4e 34 4b 72 4f 50 75 50 6b 2d 62 39 50 67 2d 62 33 77 36 4f 6d 50 2b 78 72 78 50 58 44 49 4f 63 46 50 55 66 75 33 76 53 50 69 2d 2b 74 72 37 51 50 2d 78 6b 62 43 50 78 2d 63 57 72 43 50 62 2d 62 39 50 69 2d 6b 50 24 39 62 54 50 53 2d 38 50 50 55 2d 41 2d 59 43 62 37 50 63 2d 38 74 50 72 74 6e 4f 78 78 63 46 50 79 33 62 50 63 4a 6d 66 62 73 33 72 2d 50 35 6b 62 74 78 74 50 76 50 70 44 50 47 50 2b 2d 63 50 50 41 2d 6e 4f 78 4f 78 51 6d 6c 39 73 6c 2d 50 50 36 63 75 44 44 72 32 71 4c 56 4f 57 50 6c 39 78 46 62 70 72 6c 2d 4b 78 63 70 2d 2b 66 73 6b 38 38 50 46 2d 79 70 62 53 50 46 2d 32 6b 78 66 39 4a 2d 79 46 62 38 50 6c 39 24 6b 63 6c 50 6c 39 38
                                                                                                          Data Ascii: DPPbm7b0-cXbBbyPuPK90JrOcqP6kDD+kP4mvN4KrOPuPk-b9Pg-b3w6OmP+xrxPXDIOcFPUfu3vSPi-+tr7QP-xkbCPx-cWrCPb-b9Pi-kP$9bTPS-8PPU-A-YCb7Pc-8tPrtnOxxcFPy3bPcJmfbs3r-P5kbtxtPvPpDPGP+-cPPA-nOxOxQml9sl-PP6cuDDr2qLVOWPl9xFbprl-Kxcp-+fsk88PF-ypbSPF-2kxf9J-yFb8Pl9$kclPl98
                                                                                                          2024-12-24 02:04:36 UTC330INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:36 GMT
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Content-Length: 26320
                                                                                                          Connection: close
                                                                                                          cf-chl-gen: TM8CrsLcH0hceJ7IrjfMfYiazR7U07ARZ8/+9sdvKRKvaGZNRvU1x+lc+JN+aQJFZaQDRzy+iJXaVPGV$d5nMjfojsKN5AoIz
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d0586a9ad6a5f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:36 UTC1039INData Raw: 69 47 35 47 54 56 39 62 62 32 64 67 58 6e 64 74 5a 6f 65 4c 6a 47 70 70 6d 6e 74 30 6f 70 70 2f 65 4b 5a 2f 6c 6f 57 71 66 32 75 44 65 35 68 37 63 61 57 4c 64 4a 4f 70 74 6f 65 52 68 71 31 7a 69 4a 47 76 6e 4c 43 53 64 59 2b 34 70 6f 43 56 75 73 47 6b 69 59 69 35 6f 4e 47 79 6f 4c 44 43 77 61 48 54 73 4e 4c 4a 32 5a 75 75 7a 74 6e 4f 75 4c 2b 66 30 63 37 67 6e 63 54 6c 30 72 58 72 74 65 62 77 33 61 79 2b 76 36 72 4c 39 75 62 42 36 75 72 4c 32 2f 58 30 32 63 6e 30 76 65 54 34 2b 63 4b 35 35 2f 37 71 39 39 72 31 33 2f 30 44 32 67 45 53 38 63 73 56 42 75 6b 62 37 4f 59 62 45 51 44 35 44 41 72 7a 2f 42 62 34 46 2f 72 35 38 2b 59 62 41 69 67 44 43 2b 38 4f 4a 51 6b 46 45 4f 30 5a 42 68 51 47 42 52 45 5a 48 43 72 79 46 79 49 7a 2f 42 55 48 41 42 38 39 47 6a 51
                                                                                                          Data Ascii: iG5GTV9bb2dgXndtZoeLjGppmnt0opp/eKZ/loWqf2uDe5h7caWLdJOptoeRhq1ziJGvnLCSdY+4poCVusGkiYi5oNGyoLDCwaHTsNLJ2ZuuztnOuL+f0c7gncTl0rXrtebw3ay+v6rL9ubB6urL2/X02cn0veT4+cK55/7q99r13/0D2gES8csVBukb7OYbEQD5DArz/Bb4F/r58+YbAigDC+8OJQkFEO0ZBhQGBREZHCryFyIz/BUHAB89GjQ
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 53 68 57 74 37 6c 34 42 76 6b 5a 4b 50 6d 35 69 66 6f 58 57 67 6c 58 2b 48 72 4b 75 6f 66 6d 69 51 74 61 74 7a 62 6e 43 45 71 49 5a 33 72 62 53 61 66 34 37 44 67 49 32 2f 70 37 65 45 6b 62 4e 39 6c 4d 50 47 7a 4c 76 50 78 4b 48 54 79 63 53 72 6a 34 75 71 70 70 4c 48 6c 39 72 67 6c 39 65 37 6f 65 4f 69 32 72 48 69 36 4c 6d 39 70 4e 6e 4e 77 73 75 71 36 64 43 77 39 4d 6e 68 74 74 62 56 31 4f 66 37 31 2b 33 57 2b 76 66 56 38 39 6a 54 32 66 7a 46 2b 2f 51 49 77 4f 37 34 37 2f 73 49 37 74 2f 56 2b 42 48 74 44 52 45 51 31 77 6b 50 45 39 76 75 2b 68 73 68 38 41 4d 52 36 52 77 4d 42 41 6b 72 47 6a 41 4e 35 41 49 70 42 79 6a 33 2b 41 38 38 42 79 6b 61 4b 42 49 77 50 51 49 62 51 68 30 43 4f 7a 5a 46 4a 54 63 4b 49 77 38 71 4f 6b 68 45 52 55 45 30 54 6b 41 33 44 43
                                                                                                          Data Ascii: ShWt7l4BvkZKPm5ifoXWglX+HrKuofmiQtatzbnCEqIZ3rbSaf47DgI2/p7eEkbN9lMPGzLvPxKHTycSrj4uqppLHl9rgl9e7oeOi2rHi6Lm9pNnNwsuq6dCw9MnhttbV1Of71+3W+vfV89jT2fzF+/QIwO747/sI7t/V+BHtDREQ1wkPE9vu+hsh8AMR6RwMBAkrGjAN5AIpByj3+A88BykaKBIwPQIbQh0COzZFJTcKIw8qOkhERUE0TkA3DC
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 6d 59 4a 2b 6d 59 47 67 68 49 64 6f 6d 32 6c 33 6d 57 6d 4a 68 35 4a 7a 6e 6f 6d 30 62 37 65 32 70 72 65 4e 6e 6e 74 2f 75 58 36 79 73 37 71 44 68 4a 69 2b 6e 63 61 70 6c 63 4b 32 6a 73 4f 70 79 6f 2b 55 72 4d 6d 70 73 4c 71 69 71 71 69 62 6e 63 44 65 75 4a 6a 56 6e 39 2f 64 78 62 2b 38 73 35 32 73 31 36 72 6d 33 4b 72 50 38 74 50 30 72 38 33 56 79 2b 50 6d 75 4f 2f 4c 30 74 76 4f 30 37 33 41 35 4f 62 42 77 67 58 70 43 4f 66 61 42 76 7a 75 33 75 62 4f 38 76 54 57 31 39 59 53 43 75 6b 4b 2b 51 67 59 31 67 2f 78 4a 4f 48 62 2f 53 62 30 41 66 6b 4c 39 51 38 51 43 53 34 72 44 77 6f 49 4e 77 73 71 43 67 55 74 4c 6a 4c 31 2b 42 59 4c 39 79 4d 6c 4d 79 4d 58 4d 54 45 6e 50 43 67 66 42 69 45 4d 49 56 4a 54 50 6b 70 56 4a 69 55 57 55 42 49 35 4a 53 39 41 53 45 41
                                                                                                          Data Ascii: mYJ+mYGghIdom2l3mWmJh5Jznom0b7e2preNnnt/uX6ys7qDhJi+ncaplcK2jsOpyo+UrMmpsLqiqqibncDeuJjVn9/dxb+8s52s16rm3KrP8tP0r83Vy+PmuO/L0tvO073A5ObBwgXpCOfaBvzu3ubO8vTW19YSCukK+QgY1g/xJOHb/Sb0AfkL9Q8QCS4rDwoINwsqCgUtLjL1+BYL9yMlMyMXMTEnPCgfBiEMIVJTPkpVJiUWUBI5JS9ASEA
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 58 6c 38 71 71 31 6a 61 5a 79 43 6b 71 56 76 6e 32 79 53 72 49 79 61 75 61 71 4c 65 34 6d 57 6c 71 4b 74 75 70 31 2b 67 36 65 2f 69 4a 36 45 78 6e 2b 5a 79 61 32 6b 7a 38 2b 50 6a 63 32 31 77 74 53 6c 71 64 32 63 75 62 53 61 32 37 54 68 34 2b 4c 6c 77 4d 53 31 74 38 6e 47 79 61 62 42 79 63 36 37 76 4d 53 2f 7a 76 48 7a 30 63 33 56 35 2b 72 50 33 4e 6e 59 30 76 50 62 31 4c 6a 44 77 2f 72 4a 34 74 66 62 41 2b 76 64 2f 75 4c 76 43 41 76 6f 44 75 30 61 47 51 37 57 32 50 59 4d 36 50 30 50 44 39 62 67 2f 76 45 4b 35 75 48 33 47 2f 30 64 41 69 49 41 45 78 38 6f 38 44 67 32 46 42 51 79 46 76 6b 47 4d 50 59 63 51 67 42 41 4f 41 41 68 4b 45 5a 45 48 42 34 4c 51 6a 35 49 51 30 59 52 55 43 39 56 4c 53 56 4a 54 79 35 47 52 7a 59 52 45 68 73 62 56 6b 55 37 54 31 45 31
                                                                                                          Data Ascii: Xl8qq1jaZyCkqVvn2ySrIyauaqLe4mWlqKtup1+g6e/iJ6Exn+Zya2kz8+Pjc21wtSlqd2cubSa27Th4+LlwMS1t8nGyabByc67vMS/zvHz0c3V5+rP3NnY0vPb1LjDw/rJ4tfbA+vd/uLvCAvoDu0aGQ7W2PYM6P0PD9bg/vEK5uH3G/0dAiIAEx8o8Dg2FBQyFvkGMPYcQgBAOAAhKEZEHB4LQj5IQ0YRUC9VLSVJTy5GRzYREhsbVkU7T1E1
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 78 76 6e 32 71 4b 71 4c 47 42 70 37 6d 48 72 62 47 79 76 4b 78 34 67 4a 79 56 65 6e 32 36 6f 38 65 70 67 35 4f 39 74 61 79 58 7a 4c 43 4b 30 63 4b 31 6c 4e 65 75 30 4d 7a 4b 79 38 76 4e 31 4c 53 76 71 70 6d 77 6d 70 79 6b 30 37 76 57 74 2b 54 6f 76 74 66 45 34 4f 48 79 76 65 75 79 31 2f 4c 73 38 74 4f 31 38 64 72 52 76 74 50 74 7a 51 45 47 30 2f 6e 39 2f 67 6e 46 78 4c 37 59 34 63 2f 4a 44 38 37 4a 42 76 58 6a 45 51 51 52 37 4f 34 46 32 66 63 59 45 66 41 53 34 42 54 66 48 77 63 63 49 43 59 65 47 2f 77 41 36 52 6b 51 37 69 49 67 37 69 4d 4a 4b 54 41 51 50 53 6e 33 49 44 59 78 2f 41 30 68 4d 77 49 2f 47 54 49 59 43 43 41 33 48 30 73 77 51 77 77 73 51 6b 41 52 46 30 35 4b 4b 42 64 54 52 56 55 38 47 6b 6f 78 55 30 42 52 57 68 39 66 56 54 74 6a 4e 46 6c 6b 50
                                                                                                          Data Ascii: xvn2qKqLGBp7mHrbGyvKx4gJyVen26o8epg5O9tayXzLCK0cK1lNeu0MzKy8vN1LSvqpmwmpyk07vWt+TovtfE4OHyveuy1/Ls8tO18drRvtPtzQEG0/n9/gnFxL7Y4c/JD87JBvXjEQQR7O4F2fcYEfAS4BTfHwccICYeG/wA6RkQ7iIg7iMJKTAQPSn3IDYx/A0hMwI/GTIYCCA3H0swQwwsQkARF05KKBdTRVU8GkoxU0BRWh9fVTtjNFlkP
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 4d 69 5a 56 77 68 37 69 73 6a 58 75 63 73 72 69 39 6e 62 69 37 67 36 4b 36 71 48 79 6e 77 61 32 4b 68 63 4b 4e 77 72 53 78 70 61 2b 30 73 63 79 7a 73 4c 66 50 32 61 66 50 72 74 6e 4c 76 39 66 6c 74 38 47 31 76 4c 66 45 71 4f 58 4f 79 4d 2b 6b 77 2b 58 73 31 4e 48 73 73 63 7a 6a 37 66 54 55 32 4f 32 39 33 4f 37 31 2b 72 6a 69 2f 4e 72 39 35 2b 66 70 36 2b 58 73 42 4f 76 6b 41 2b 58 76 34 66 41 4d 45 76 6a 31 45 66 6a 78 2f 64 6a 76 49 52 58 31 34 77 55 62 49 53 59 47 49 53 54 72 43 79 4d 52 35 42 41 71 46 76 4c 74 4b 2f 55 72 48 52 6f 4b 2b 68 59 62 45 67 30 51 48 54 67 59 48 53 51 39 4b 43 51 39 51 54 6f 5a 4f 67 31 44 4b 6b 67 33 4b 55 45 31 55 56 4d 79 54 78 6f 73 46 6c 51 7a 48 44 70 53 49 6a 31 49 58 55 64 46 4f 45 56 67 51 45 4a 4e 5a 44 4e 45 55 32
                                                                                                          Data Ascii: MiZVwh7isjXucsri9nbi7g6K6qHynwa2KhcKNwrSxpa+0scyzsLfP2afPrtnLv9flt8G1vLfEqOXOyM+kw+Xs1NHssczj7fTU2O293O71+rji/Nr95+fp6+XsBOvkA+Xv4fAMEvj1Efjx/djvIRX14wUbISYGISTrCyMR5BAqFvLtK/UrHRoK+hYbEg0QHTgYHSQ9KCQ9QToZOg1DKkg3KUE1UVMyTxosFlQzHDpSIj1IXUdFOEVgQEJNZDNEU2
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 73 49 65 55 6d 33 69 66 6c 5a 2b 68 6e 35 32 6a 75 36 65 67 71 4a 6d 47 6f 61 6d 74 78 61 69 74 6f 5a 61 71 73 36 58 5a 73 37 65 35 75 36 75 36 30 39 6d 31 76 38 48 6c 75 4d 50 47 73 38 48 48 79 65 6e 43 79 37 32 75 78 63 2b 73 36 63 76 55 78 62 62 4c 31 74 6e 31 7a 4e 72 64 2b 64 66 66 76 41 4c 66 34 2f 73 47 34 75 66 5a 2f 64 76 71 37 65 2f 70 37 2f 4c 66 37 66 48 6c 31 75 2f 33 31 42 37 31 2b 75 33 61 2b 41 48 78 35 76 30 44 42 67 6a 2b 43 4f 51 75 2b 77 7a 39 4d 67 77 51 37 50 59 49 45 78 59 32 44 68 63 4b 4f 68 4d 63 48 77 77 62 48 79 4c 2b 47 69 51 57 51 68 30 6d 47 67 63 6a 4c 52 34 54 4a 6a 41 69 56 69 38 7a 4e 68 63 6f 4f 43 70 4f 4f 44 73 75 59 6a 45 2f 4d 6c 6f 37 52 45 5a 49 51 45 5a 4c 4f 45 5a 4c 4b 57 5a 45 55 47 67 33 54 31 4e 47 61 6c 52
                                                                                                          Data Ascii: sIeUm3iflZ+hn52ju6egqJmGoamtxaitoZaqs6XZs7e5u6u609m1v8HluMPGs8HHyenCy72uxc+s6cvUxbbL1tn1zNrd+dffvALf4/sG4ufZ/dvq7e/p7/Lf7fHl1u/31B71+u3a+AHx5v0DBgj+COQu+wz9MgwQ7PYIExY2DhcKOhMcHwwbHyL+GiQWQh0mGgcjLR4TJjAiVi8zNhcoOCpOODsuYjE/Mlo7REZIQEZLOEZLKWZEUGg3T1NGalR
                                                                                                          2024-12-24 02:04:36 UTC1369INData Raw: 4b 43 55 6b 36 2b 32 76 72 57 37 74 70 72 46 69 61 32 75 6d 34 57 31 6a 38 33 47 74 62 61 6a 6c 72 32 58 31 63 36 39 76 71 76 6a 76 4d 54 68 76 39 4c 62 75 4d 4c 4a 76 4c 2f 48 79 2b 54 50 34 2b 57 74 7a 2f 66 55 78 62 4c 53 32 64 76 51 31 74 33 51 30 39 76 66 39 38 4c 6b 35 4e 63 4b 31 50 30 42 35 78 44 73 34 4f 2f 37 41 4f 50 6e 38 77 58 52 45 74 50 38 45 2f 63 49 44 64 6b 41 41 51 48 30 39 2f 41 54 42 2f 4d 72 42 51 33 33 43 42 76 39 41 4f 30 52 42 53 49 42 4b 69 30 55 39 42 6b 4e 46 42 30 64 45 53 51 4e 4d 43 4d 51 41 43 45 70 4a 43 51 34 47 68 77 4f 4c 53 46 4f 48 55 5a 4a 4d 46 6b 31 4b 46 6f 35 53 7a 30 66 56 54 77 77 4d 43 31 57 57 55 41 6d 52 54 6b 72 59 55 67 38 50 45 31 4e 51 54 4e 70 55 46 52 45 51 57 70 74 56 44 4e 5a 54 54 39 31 58 47 42 51
                                                                                                          Data Ascii: KCUk6+2vrW7tprFia2um4W1j83Gtbajlr2X1c69vqvjvMThv9LbuMLJvL/Hy+TP4+Wtz/fUxbLS2dvQ1t3Q09vf98Lk5NcK1P0B5xDs4O/7AOPn8wXREtP8E/cIDdkAAQH09/ATB/MrBQ33CBv9AO0RBSIBKi0U9BkNFB0dESQNMCMQACEpJCQ4GhwOLSFOHUZJMFk1KFo5Sz0fVTwwMC1WWUAmRTkrYUg8PE1NQTNpUFREQWptVDNZTT91XGBQ


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.449781104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:36 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6d0542b938c32f/1735005869560/O7bQOMxGvx91mij HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:36 UTC200INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:04:36 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Content-Length: 61
                                                                                                          Connection: close
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d05876950335a-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:36 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 4f 08 02 00 00 00 0c 51 f0 56 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDR$OQVIDAT$IENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.449784104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:04:38 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2049123870:1735002750:X9qQpkoia9OVGGRWOAuhxeYKJkXAoH1U_JFPMTWov0w/8f6d0542b938c32f/lnt0u_Y5xYrvsUaoYg9fHPDHTqQjraBilLQoSYoYWe0-1735005865-1.1.1.1-UWl12gbr13EL1m6xUUvXBUpNSCXzOkAOpIjzqp3M3QKukDGfP0MtesB3Rg9gad1F HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:04:38 UTC379INHTTP/1.1 404 Not Found
                                                                                                          Date: Tue, 24 Dec 2024 02:04:38 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 7
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          cf-chl-out: yYoiABNfrjPJU3tue1jwmPQUuRR2Wd9r+PM=$O2QZVqPQfMHYKYq3
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d05947aaf1885-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:04:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                          Data Ascii: invalid


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.450035104.18.94.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:38 UTC828OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                          Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:38 UTC1362INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:38 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Content-Length: 26678
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                          origin-agent-cluster: ?1
                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                          referrer-policy: same-origin
                                                                                                          document-policy: js-profiling
                                                                                                          2024-12-24 02:06:38 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 36 64 30 38 38 34 61 38 33 65 34 33 65 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f6d0884a83e43e2-EWRalt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:38 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                          2024-12-24 02:06:38 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                          2024-12-24 02:06:38 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                          2024-12-24 02:06:39 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                          2024-12-24 02:06:39 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                          2024-12-24 02:06:39 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                          2024-12-24 02:06:39 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                          2024-12-24 02:06:39 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                          2024-12-24 02:06:39 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.450040104.18.94.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:40 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0884a83e43e2&lang=auto HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:40 UTC331INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:40 GMT
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Content-Length: 113742
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d0890786d1a03-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:40 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73
                                                                                                          Data Ascii: r_privacy":"Privacy","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 2c 66 4b 2c 66 55 2c 67 35 2c 67 39 2c 67 61 2c 67 62 2c 67 65 2c 67 66 2c 67 63 2c 67 64 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 30 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 38 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 35 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 37 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 30 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67
                                                                                                          Data Ascii: ,fK,fU,g5,g9,ga,gb,ge,gf,gc,gd){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(488))/1+-parseInt(gI(480))/2*(-parseInt(gI(1458))/3)+parseInt(gI(1399))/4+-parseInt(gI(1651))/5*(-parseInt(gI(1277))/6)+parseInt(gI(670))/7+parseInt(g
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 2c 68 69 28 35 31 32 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 68 69 28 31 31 31 33 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 68 29 7b 68 68 3d 62 2c 4f 62 6a 65 63 74 5b 68 68 28 33 36 33 29 5d 5b 68 68 28 39 36 34 29 5d 5b 68 68 28 37 33 31 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 68 28 39 35 34 29 5d 28 47 29 7d 7d 2c 66 33 3d 67 4a 28 31 32 38 35 29 5b 67 4a 28 38 34 32 29 5d 28 27 3b 27 29 2c 66 34 3d 66 33 5b 67 4a 28 36 36 33 29 5d 5b 67 4a 28 31 30 36 32 29 5d 28 66 33 29 2c 65 4d 5b 67 4a 28 33 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 68 6b 2c 69 2c 6a 2c
                                                                                                          Data Ascii: ,hi(512)===i+D?s(i+D,E):F||s(i+D,h[D])):o[hi(1113)](s,i+D,E),C++);return j;function s(G,H,hh){hh=b,Object[hh(363)][hh(964)][hh(731)](j,H)||(j[H]=[]),j[H][hh(954)](G)}},f3=gJ(1285)[gJ(842)](';'),f4=f3[gJ(663)][gJ(1062)](f3),eM[gJ(389)]=function(g,h,hk,i,j,
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 68 6e 28 31 32 35 36 29 2c 27 74 62 6d 68 72 27 3a 68 6e 28 31 30 35 35 29 2c 27 6e 4a 62 76 70 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 45 63 79 49 58 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 68 6e 28 31 32 37 34 29 5d 28 66 35 2c 66 5b 68 6e 28 33 35 30 29 5d 2c 66 5b 68 6e 28 33 33 38 29 5d 29 2c 69 5b 68 6e 28 34 38 32 29 5d 28 66 5b 68 6e 28 33 35 30 29 5d 2c 45 72 72 6f 72 29 3f 66 5b 68 6e 28 33 35 30 29 5d 3d 4a 53 4f 4e 5b 68 6e 28 31 33 30 38 29 5d 28 66 5b 68 6e 28 33 35 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 6e 28 35 30 32 29 5d 28 66 5b 68 6e 28 33 35 30 29 5d 29 29 3a 66 5b 68 6e 28 33 35 30 29 5d 3d 4a 53 4f 4e 5b 68
                                                                                                          Data Ascii: hn(1256),'tbmhr':hn(1055),'nJbvp':function(E,F){return E+F},'EcyIX':function(E,F){return E+F}});try{if(j=i[hn(1274)](f5,f[hn(350)],f[hn(338)]),i[hn(482)](f[hn(350)],Error)?f[hn(350)]=JSON[hn(1308)](f[hn(350)],Object[hn(502)](f[hn(350)])):f[hn(350)]=JSON[h
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 31 30 32 34 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 6f 28 31 33 30 38 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 6f 28 37 33 33 29 5d 3d 66 2c 6d 5b 68 6f 28 33 33 38 29 5d 3d 67 2c 6d 5b 68 6f 28 34 31 36 29 5d 3d 68 2c 6d 5b 68 6f 28 31 32 34 39 29 5d 3d 69 2c 6d 5b 68 6f 28 33 35 30 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 31 33 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 71 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 69 66 28 68 71 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 71 28 31 34 32 39 29 5d 3d 68 71 28 36 36 32 29 2c 6a 5b 68 71 28 31 32 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6b 3d 6a 2c 6c 3d 65
                                                                                                          Data Ascii: 1024)](parseInt,l[3],10))):f=JSON[ho(1308)](d);return m={},m[ho(733)]=f,m[ho(338)]=g,m[ho(416)]=h,m[ho(1249)]=i,m[ho(350)]=d,m},eM[gJ(1337)]=function(e,f,g,h,i,hq,j,k,l,m,n,o){if(hq=gJ,j={},j[hq(1429)]=hq(662),j[hq(1224)]=function(s,v){return s>v},k=j,l=e
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 7c 7c 31 65 34 2c 67 3d 67 36 28 29 2c 21 65 4d 5b 69 52 28 36 37 37 29 5d 26 26 21 66 4c 28 29 26 26 21 65 4d 5b 69 52 28 37 30 30 29 5d 5b 69 52 28 34 36 39 29 5d 26 26 65 5b 69 52 28 33 32 35 29 5d 28 67 2c 67 35 29 3e 66 3f 66 72 28 29 3a 66 73 28 29 7d 2c 31 65 33 29 29 2c 67 39 3d 7b 7d 2c 67 39 5b 67 4a 28 34 36 39 29 5d 3d 21 5b 5d 2c 67 39 5b 67 4a 28 33 32 33 29 5d 3d 66 62 2c 67 39 5b 67 4a 28 36 39 37 29 5d 3d 66 58 2c 67 39 5b 67 4a 28 31 36 33 30 29 5d 3d 67 32 2c 67 39 5b 67 4a 28 33 33 30 29 5d 3d 67 33 2c 67 39 5b 67 4a 28 31 31 39 30 29 5d 3d 66 59 2c 67 39 5b 67 4a 28 32 38 33 29 5d 3d 67 34 2c 67 39 5b 67 4a 28 37 32 31 29 5d 3d 67 31 2c 67 39 5b 67 4a 28 37 39 34 29 5d 3d 67 30 2c 67 39 5b 67 4a 28 31 34 36 36 29 5d 3d 66 70 2c 67 39
                                                                                                          Data Ascii: ||1e4,g=g6(),!eM[iR(677)]&&!fL()&&!eM[iR(700)][iR(469)]&&e[iR(325)](g,g5)>f?fr():fs()},1e3)),g9={},g9[gJ(469)]=![],g9[gJ(323)]=fb,g9[gJ(697)]=fX,g9[gJ(1630)]=g2,g9[gJ(330)]=g3,g9[gJ(1190)]=fY,g9[gJ(283)]=g4,g9[gJ(721)]=g1,g9[gJ(794)]=g0,g9[gJ(1466)]=fp,g9
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 44 4a 51 49 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 74 79 57 6a 4a 27 3a 69 54 28 31 34 33 36 29 2c 27 55 4d 51 4d 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 52 41 6c 74 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 76 47 73 49 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 43 50 65 56 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 58 46 69 6b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 45 78 4f 58 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                          Data Ascii: return h==i},'DJQIm':function(h,i){return h(i)},'tyWjJ':iT(1436),'UMQMP':function(h,i){return h==i},'RAltI':function(h,i){return h<i},'vGsIT':function(h,i){return h<i},'CPeVq':function(h,i){return i&h},'XFikp':function(h,i){return h(i)},'ExOXx':function(h
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 6a 32 28 33 36 33 29 5d 5b 6a 32 28 39 36 34 29 5d 5b 6a 32 28 37 33 31 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 32 28 33 36 33 29 5d 5b 6a 32 28 39 36 34 29 5d 5b 6a 32 28 37 33 31 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 6a 32 28 31 35 30 39 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 6a 32 28 31 31 33 34 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 32 28 39 35 34 29 5d 28 64 5b 6a 32 28 33 36 36 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 32 28 31 35 30 39 29 5d 28 30 29 2c 78 3d 30
                                                                                                          Data Ascii: ](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[j2(363)][j2(964)][j2(731)](B,M))D=M;else{if(Object[j2(363)][j2(964)][j2(731)](C,D)){if(256>D[j2(1509)](0)){for(x=0;x<G;I<<=1,d[j2(1134)](J,j-1)?(J=0,H[j2(954)](d[j2(366)](o,I)),I=0):J++,x++);for(N=D[j2(1509)](0),x=0
                                                                                                          2024-12-24 02:06:40 UTC1369INData Raw: 45 3d 4d 61 74 68 5b 6a 32 28 37 30 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 6a 32 28 31 34 38 35 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 6a 32 28 31 35 36 37 29 5d 28 49 3c 3c 31 2e 31 37 2c 4e 26 31 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 32 28 39 35 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 64 5b 6a 32 28 34 32 33 29 5d 28 30 2c 45 29 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 6a 32 28 34 39 35 29 5d 28 49 2c 31 29 7c 31 26 4e 2c 64 5b 6a 32 28 31 36 35 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 32 28 39 35 34 29 5d 28 64 5b 6a 32 28 35
                                                                                                          Data Ascii: E=Math[j2(704)](2,G),G++),delete C[D]}else for(N=B[D],x=0;d[j2(1485)](x,G);I=d[j2(1567)](I<<1.17,N&1),j-1==J?(J=0,H[j2(954)](o(I)),I=0):J++,N>>=1,x++);E--,d[j2(423)](0,E)&&G++}for(N=2,x=0;x<G;I=d[j2(495)](I,1)|1&N,d[j2(1650)](J,j-1)?(J=0,H[j2(954)](d[j2(5


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          21192.168.2.450047104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:42 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6d0884a83e43e2&lang=auto HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:43 UTC331INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:43 GMT
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Content-Length: 117810
                                                                                                          Connection: close
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d089f9d850c9c-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:43 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74
                                                                                                          Data Ascii: esting_only_always_pass":"Testing%20only%2C%20always%20pass.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20t
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 2c 67 36 2c 67 39 2c 67 61 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 67 37 2c 67 38 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 39 36 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 33 32 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 30 32 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 31 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 35 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 33 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                          Data Ascii: ,g6,g9,ga,gA,gB,gF,gG,gH,g7,g8){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1296))/1*(parseInt(gI(732))/2)+-parseInt(gI(1002))/3+-parseInt(gI(1271))/4+-parseInt(gI(335))/5+parseInt(gI(644))/6*(parseInt(gI(513))/7)+-parseInt(gI
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 52 70 42 6d 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 66 51 63 44 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 78 61 46 64 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 5a 62 66 7a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 6f 57 6e 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 78 47 49 59 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 7a 46 58 4c 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                          Data Ascii: tion(h,i){return h&i},'RpBmp':function(h,i){return h*i},'fQcDf':function(h,i){return i!=h},'xaFdD':function(h,i){return i&h},'ZbfzS':function(h,i){return h==i},'ToWnv':function(h,i){return h*i},'xGIYs':function(h,i){return h(i)},'zFXLZ':function(h,i){retu
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 2c 64 5b 67 4e 28 31 33 39 39 29 5d 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4e 28 36 38 37 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 4e 28 31 32 35 35 29 5d 28 49 2c 64 5b 67 4e 28 34 32 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 33 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4e 28 36 38 37 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 4d 26 31 2e 39 31 7c 48 3c 3c 31 2e 35 39 2c 64 5b 67 4e 28 31 32 35 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 33 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c
                                                                                                          Data Ascii: ,d[gN(1399)])){if(256>C[gN(687)](0)){for(s=0;s<F;H<<=1,d[gN(1255)](I,d[gN(423)](j,1))?(I=0,G[gN(318)](o(H)),H=0):I++,s++);for(M=C[gN(687)](0),s=0;8>s;H=M&1.91|H<<1.59,d[gN(1255)](I,j-1)?(I=0,G[gN(318)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=H<<
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 28 49 3d 30 2c 47 5b 67 4e 28 33 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 67 4e 28 31 37 34 37 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 4e 28 31 32 37 33 29 5d 28 48 3c 3c 31 2c 64 5b 67 4e 28 38 31 35 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 64 5b 67 4e 28 31 35 30 34 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 33 31 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 4e 28 31 35 38 31 29 5d 28 6a 2c 31 29 29 7b 47 5b 67 4e 28 33 31 38 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75
                                                                                                          Data Ascii: (I=0,G[gN(318)](o(H)),H=0):I++,M>>=1,s++);D--,d[gN(1747)](0,D)&&F++}for(M=2,s=0;s<F;H=d[gN(1273)](H<<1,d[gN(815)](M,1)),I==d[gN(1504)](j,1)?(I=0,G[gN(318)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,I==d[gN(1581)](j,1)){G[gN(318)](o(H));break}else I++;retu
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 3d 4d 61 74 68 5b 67 51 28 31 34 36 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 51 28 38 31 36 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 33 35 38 29 5d 28 64 5b 67 51 28 31 37 31 33 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 67 51 28 35 37 38 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 51 28 31 31 34 36 29 5d 28 27 27 29 7d 69 66 28 64 5b 67 51 28 34 37 31 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 51 28 31 34 36 38 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20
                                                                                                          Data Ascii: =Math[gQ(1468)](2,16),F=1;K!=F;L=G&H,H>>=1,H==0&&(H=j,G=d[gQ(816)](o,I++)),J|=d[gQ(358)](d[gQ(1713)](0,L)?1:0,F),F<<=1);s[B++]=e(J),M=d[gQ(578)](B,1),x--;break;case 2:return D[gQ(1146)]('')}if(d[gQ(471)](0,x)&&(x=Math[gQ(1468)](2,C),C++),s[M])M=s[M];else
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 5b 68 41 28 31 32 32 38 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 41 28 35 30 39 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 41 28 39 31 37 29 5d 5b 68 41 28 39 37 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 41 28 39 31 37 29 5d 5b 68 41 28 31 30 35 35 29 5d 2c 27 63 6f 64 65 27 3a 68 41 28 31 32 39 30 29 2c 27 72 63 56 27 3a 65 4d 5b 68 41 28 39 31 37 29 5d 5b 68 41 28 31 32 35 32 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 35 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 42 2c 6a 2c 6b 2c 6c 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 42 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 42 28 31 30 36 30 29 5d 3d 68 42 28 31 34 30 36 29 2c 6a
                                                                                                          Data Ascii: [hA(1228)],'event':e[hA(509)],'cfChlOut':eM[hA(917)][hA(977)],'cfChlOutS':eM[hA(917)][hA(1055)],'code':hA(1290),'rcV':eM[hA(917)][hA(1252)]},'*'))},g)},eM[gJ(561)]=function(g,h,i,hB,j,k,l,H,I,J,K,L,m,n,o,s,x,B,C,D,E,F){k=(hB=gJ,j={},j[hB(1060)]=hB(1406),j
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 29 5d 3d 4a 53 4f 4e 5b 68 42 28 31 33 32 39 29 5d 28 67 5b 68 42 28 39 30 35 29 5d 29 3b 69 66 28 6d 3d 69 7c 7c 68 42 28 31 35 37 31 29 2c 6e 3d 65 4d 5b 68 42 28 39 31 37 29 5d 5b 68 42 28 31 31 32 38 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 42 28 39 31 37 29 5d 5b 68 42 28 31 31 32 38 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 68 42 28 36 34 33 29 5d 28 6b 5b 68 42 28 31 34 33 39 29 5d 28 6b 5b 68 42 28 31 32 37 36 29 5d 28 6b 5b 68 42 28 31 31 33 32 29 5d 2b 6e 2c 6b 5b 68 42 28 31 33 35 36 29 5d 29 2c 31 29 2b 6b 5b 68 42 28 38 34 39 29 5d 2b 65 4d 5b 68 42 28 39 31 37 29 5d 5b 68 42 28 31 32 32 34 29 5d 2b 27 2f 27 2b 65 4d 5b 68 42 28 39 31 37 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 68 42 28 39 31 37 29 5d 5b 68 42 28 36 33 30 29 5d 2c 73 3d 7b 7d 2c
                                                                                                          Data Ascii: )]=JSON[hB(1329)](g[hB(905)]);if(m=i||hB(1571),n=eM[hB(917)][hB(1128)]?'h/'+eM[hB(917)][hB(1128)]+'/':'',o=k[hB(643)](k[hB(1439)](k[hB(1276)](k[hB(1132)]+n,k[hB(1356)]),1)+k[hB(849)]+eM[hB(917)][hB(1224)]+'/'+eM[hB(917)].cH,'/')+eM[hB(917)][hB(630)],s={},
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 2c 73 2c 76 2c 78 2c 42 2c 43 29 7b 66 6f 72 28 68 45 3d 67 4a 2c 6b 3d 7b 7d 2c 6b 5b 68 45 28 31 32 36 31 29 5d 3d 68 45 28 33 33 34 29 2c 6b 5b 68 45 28 35 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 44 2c 45 29 7b 72 65 74 75 72 6e 20 44 3e 45 7d 2c 6b 5b 68 45 28 31 31 38 30 29 5d 3d 68 45 28 34 30 36 29 2c 6c 3d 6b 2c 6d 3d 6c 5b 68 45 28 31 32 36 31 29 5d 5b 68 45 28 31 30 33 37 29 5d 28 27 7c 27 29 2c 6e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6d 5b 6e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6f 3d 68 45 28 38 31 39 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 72 65 74 75 72 6e 21 5b 5d 3b 63 61 73 65 27 32 27 3a 76 3d 28 73 3d 7b 7d 2c 73 5b 68 45 28 31 33 30 35 29 5d 3d 68 45 28 39 39 32 29 2c 73 29 3b 63 6f 6e 74 69 6e 75 65
                                                                                                          Data Ascii: ,s,v,x,B,C){for(hE=gJ,k={},k[hE(1261)]=hE(334),k[hE(595)]=function(D,E){return D>E},k[hE(1180)]=hE(406),l=k,m=l[hE(1261)][hE(1037)]('|'),n=0;!![];){switch(m[n++]){case'0':o=hE(819);continue;case'1':return![];case'2':v=(s={},s[hE(1305)]=hE(992),s);continue


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          22192.168.2.450048104.18.94.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:42 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 3223
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          CF-Challenge: c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:42 UTC3223OUTData Raw: 76 5f 38 66 36 64 30 38 38 34 61 38 33 65 34 33 65 32 3d 30 4a 39 51 78 51 34 51 7a 51 6b 51 4f 51 65 41 4b 36 41 4b 6c 56 49 6c 49 66 4e 61 49 4e 4b 49 56 37 66 77 49 7a 37 4b 6d 41 4b 37 77 42 4b 53 52 51 77 69 33 6c 52 69 78 58 4a 49 4d 4b 35 56 34 77 4b 63 34 51 4b 67 72 4b 4e 57 73 4b 61 62 56 4b 66 39 58 51 6d 52 4b 73 51 34 78 62 4b 4f 41 69 34 49 4b 76 31 65 52 4b 4d 78 42 41 43 58 70 65 6e 38 4b 4b 48 4b 35 4a 4b 57 4b 51 4e 6c 54 72 52 73 42 49 31 4d 51 49 48 66 49 61 41 67 74 34 56 66 56 4b 75 34 37 47 72 33 4e 52 4b 37 6c 37 31 58 51 79 39 59 41 37 4b 37 56 79 4b 35 38 37 63 76 78 4b 74 62 6c 4b 38 62 49 4a 4b 35 39 58 4b 33 38 51 4b 31 39 35 49 41 51 24 71 33 4b 4b 59 38 57 6c 4b 6d 58 76 76 63 56 4b 6d 75 73 39 4b 25 32 62 57 77 77 33 6c 4b
                                                                                                          Data Ascii: v_8f6d0884a83e43e2=0J9QxQ4QzQkQOQeAK6AKlVIlIfNaINKIV7fwIz7KmAK7wBKSRQwi3lRixXJIMK5V4wKc4QKgrKNWsKabVKf9XQmRKsQ4xbKOAi4IKv1eRKMxBACXpen8KKHK5JKWKQNlTrRsBI1MQIHfIaAgt4VfVKu47Gr3NRK7l71XQy9YA7K7VyK587cvxKtblK8bIJK59XK38QK195IAQ$q3KKY8WlKmXvvcVKmus9K%2bWww3lK
                                                                                                          2024-12-24 02:06:43 UTC747INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:43 GMT
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Content-Length: 149616
                                                                                                          Connection: close
                                                                                                          cf-chl-gen: 97/vKnYla8rHgqQGX4dhoYEuzs5T1UO+fBxhGNSn9kxRGWrAQVsN2HsAN1jttqSonccODa7s88+5V/uF/PqEVzZq69sZ56y24o4ObXJMba1OwNSwpYeCjx5bl7CzTCrgKK9fQiIkhfwuKZa3x1vZ6inBvdLp3TtCxjQ6HiiW4QE1JOA8t6Tn9K6Xaaezi6H5SJxwvTeAWrsjuPQ1wEgbicfiIhtFgvRy9WxpGyOQnqK9P1FYqxXqJJIq5LJeSP6p+yodozviAmDKhhI5YdrPXfTgS0/z5dA4OgD7E3EBibWUyWLb1xFA11LAdm3X2g7xROhCrPuoGiN+Zv8QqCFYdaUaWgyV8SGkXcqflRnUO9ZsBoij98V0+vSo/Xc8yAE01acGWSHerWx2Pu2s9jOOjDwxR7TRQYujvTidEY96/ixCcUOvticfhHchkgTfF2jpPdTlmeXN7tCkPGTvZNclUDilNon4LE0DTCnY/I6g98jjyvI=$ttgiiQnNUGFRkxIu
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d089eeea44270-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:43 UTC622INData Raw: 53 33 75 51 61 48 61 42 68 49 4a 53 6c 56 47 48 6d 6e 4b 65 6b 56 75 65 62 70 64 69 57 4a 43 55 59 35 4e 6c 67 49 31 74 6f 4b 75 75 68 62 53 55 71 59 74 77 61 72 71 49 70 4a 4b 39 74 36 79 59 74 71 31 38 78 63 61 55 70 70 53 47 6e 38 69 35 68 37 65 71 70 4c 4c 4f 73 73 69 51 77 63 75 34 6b 38 4f 36 73 4d 58 5a 7a 4d 47 64 33 65 44 59 6e 71 61 79 78 36 65 2f 70 4b 58 75 76 4e 2b 70 72 75 36 73 72 62 4c 78 72 65 6e 30 39 75 54 62 74 72 36 34 2f 51 50 51 36 38 41 46 41 62 6e 46 2f 63 72 45 44 41 2f 63 36 67 6e 4e 44 2f 4c 38 30 52 50 75 45 2b 76 7a 34 2f 4c 6f 44 4f 37 65 34 50 76 66 47 77 4c 68 39 78 58 30 36 67 55 62 39 53 30 47 48 77 4d 4e 4d 6a 41 47 4a 76 59 7a 2b 51 55 71 4d 67 6f 59 49 52 44 33 47 78 4d 67 48 2f 30 70 53 45 59 59 46 30 77 62 52 54 67
                                                                                                          Data Ascii: S3uQaHaBhIJSlVGHmnKekVuebpdiWJCUY5NlgI1toKuuhbSUqYtwarqIpJK9t6yYtq18xcaUppSGn8i5h7eqpLLOssiQwcu4k8O6sMXZzMGd3eDYnqayx6e/pKXuvN+pru6srbLxren09uTbtr64/QPQ68AFAbnF/crEDA/c6gnND/L80RPuE+vz4/LoDO7e4PvfGwLh9xX06gUb9S0GHwMNMjAGJvYz+QUqMgoYIRD3GxMgH/0pSEYYF0wbRTg
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 77 68 52 6c 63 79 52 31 4e 45 62 47 46 4f 4c 30 6f 2f 54 6b 42 4a 4c 31 68 55 62 45 4a 53 4e 56 46 38 55 33 4a 71 65 6d 78 61 51 59 46 56 68 34 6c 31 53 6f 42 49 69 6d 64 4c 66 34 74 6c 6c 57 56 6e 6c 34 2b 4f 56 6f 69 59 64 32 71 53 66 6c 75 66 59 4a 4e 37 67 70 6d 6d 70 6f 64 6c 64 32 6d 58 67 4a 31 37 6b 36 36 79 6a 6e 56 30 74 59 2b 79 64 59 53 70 75 38 42 36 65 4a 79 72 67 72 2f 44 76 34 57 65 6e 37 2b 6b 6d 49 71 6a 6d 71 7a 47 31 4d 44 57 30 4d 4b 6e 6f 37 6a 4f 78 74 6a 4b 73 64 48 54 6e 70 71 78 35 4e 37 43 6f 4b 4b 6e 70 71 6d 6e 70 4e 43 76 78 72 44 6c 71 72 4c 65 33 2f 4c 4b 36 2f 75 31 7a 4d 6a 50 39 72 7a 37 41 72 33 32 32 4f 55 43 2b 4f 58 68 7a 4d 67 50 36 77 72 69 2b 2f 30 55 37 74 4d 59 44 52 76 6c 37 64 63 49 44 2b 63 5a 2f 52 59 41 37
                                                                                                          Data Ascii: whRlcyR1NEbGFOL0o/TkBJL1hUbEJSNVF8U3JqemxaQYFVh4l1SoBIimdLf4tllWVnl4+OVoiYd2qSflufYJN7gpmmpodld2mXgJ17k66yjnV0tY+ydYSpu8B6eJyrgr/Dv4Wen7+kmIqjmqzG1MDW0MKno7jOxtjKsdHTnpqx5N7CoKKnpqmnpNCvxrDlqrLe3/LK6/u1zMjP9rz7Ar322OUC+OXhzMgP6wri+/0U7tMYDRvl7dcID+cZ/RYA7
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 57 4e 54 6b 39 53 7a 34 37 4d 57 68 6e 61 6c 5a 78 64 46 46 4f 4f 7a 77 77 57 48 78 65 55 57 36 44 50 54 39 46 65 6f 4a 33 59 6a 35 6d 67 45 6c 77 67 56 75 4f 63 70 42 50 6c 59 42 4c 63 56 4e 4f 63 57 39 79 63 49 78 69 6d 70 47 66 62 33 57 64 61 57 4b 6b 67 34 4f 50 6e 6f 6d 62 68 33 2b 71 73 59 2b 6e 74 6e 69 48 69 59 79 52 74 58 47 6f 72 61 32 30 76 4b 61 57 6c 73 61 38 78 72 76 4d 77 36 36 38 77 34 69 79 30 37 47 53 6f 4d 6d 72 79 64 75 59 73 72 6a 50 31 64 6d 38 76 64 75 64 31 75 43 6b 6e 38 69 79 70 4e 6a 57 32 74 75 36 38 63 76 77 38 72 37 6e 31 66 58 32 36 4f 6e 54 75 37 71 31 33 73 2f 4d 31 2f 58 55 38 64 2f 6b 34 63 66 31 41 41 6e 41 45 51 72 62 30 51 37 4d 37 41 66 4f 79 67 4d 47 31 41 6a 7a 33 74 59 63 47 2f 33 61 45 51 48 78 4a 69 49 72 48 2b
                                                                                                          Data Ascii: WNTk9Sz47MWhnalZxdFFOOzwwWHxeUW6DPT9FeoJ3Yj5mgElwgVuOcpBPlYBLcVNOcW9ycIximpGfb3WdaWKkg4OPnombh3+qsY+ntniHiYyRtXGora20vKaWlsa8xrvMw668w4iy07GSoMmryduYsrjP1dm8vdud1uCkn8iypNjW2tu68cvw8r7n1fX26OnTu7q13s/M1/XU8d/k4cf1AAnAEQrb0Q7M7AfOygMG1Ajz3tYcG/3aEQHxJiIrH+
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 59 54 77 2b 5a 54 64 50 4d 31 74 53 4f 48 5a 54 65 30 42 58 61 33 4e 65 57 56 42 2b 59 45 68 5a 66 57 79 4a 61 6c 70 35 66 6f 4a 70 63 57 70 6c 54 34 46 50 68 4a 6c 31 66 46 5a 36 6c 70 53 43 62 32 36 6c 68 5a 35 37 66 4b 70 6c 69 59 56 32 72 61 6c 72 72 6e 47 41 71 70 56 30 61 71 6c 77 64 37 69 59 6b 48 6d 2f 72 70 65 41 66 38 54 43 73 59 69 64 6e 37 6d 35 79 6f 76 49 6e 37 79 6f 76 61 72 50 6e 37 4b 51 77 63 69 52 79 4e 69 36 72 74 43 7a 76 35 79 66 31 4c 6a 64 70 72 50 65 7a 4d 6e 5a 75 39 33 67 35 65 62 67 36 71 36 2b 37 4c 6a 5a 73 73 58 38 2b 4d 33 34 30 64 2b 36 31 72 2f 36 35 4f 62 53 35 74 67 41 79 76 6a 62 35 2b 48 5a 41 78 44 75 41 75 2f 52 44 51 50 6f 2f 4e 67 4c 32 52 4d 58 33 42 6b 52 35 4f 58 78 4a 2f 76 69 43 43 49 59 43 69 2f 6f 2b 7a 4d
                                                                                                          Data Ascii: YTw+ZTdPM1tSOHZTe0BXa3NeWVB+YEhZfWyJalp5foJpcWplT4FPhJl1fFZ6lpSCb26lhZ57fKpliYV2ralrrnGAqpV0aqlwd7iYkHm/rpeAf8TCsYidn7m5yovIn7yovarPn7KQwciRyNi6rtCzv5yf1LjdprPezMnZu93g5ebg6q6+7LjZssX8+M340d+61r/65ObS5tgAyvjb5+HZAxDuAu/RDQPo/NgL2RMX3BkR5OXxJ/viCCIYCi/o+zM
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 7a 6b 37 54 57 55 32 65 6c 30 2b 67 34 4a 58 67 59 56 43 57 6d 52 38 65 6d 74 33 61 48 71 47 53 5a 46 39 68 59 4f 55 69 6d 32 4f 67 6e 61 4f 6b 70 64 39 57 4a 69 4d 68 49 4a 75 6d 34 69 47 6d 49 65 72 6e 59 4b 72 6f 6f 4f 63 6b 4a 47 74 72 59 75 47 62 36 61 69 6b 59 57 33 70 36 71 75 77 73 42 31 65 71 57 5a 74 72 6d 6c 69 6f 65 70 6a 4a 71 36 70 61 75 75 70 4c 2b 4f 6c 73 71 77 73 38 37 4f 32 39 79 31 73 71 43 59 6c 4c 7a 67 33 4c 58 53 35 38 4b 6a 71 64 37 75 32 38 61 69 77 73 6a 6d 38 64 33 56 30 4b 72 6f 79 4c 48 7a 37 76 73 42 41 74 6a 75 35 50 37 53 7a 2f 72 63 32 4e 72 30 33 2b 30 49 78 64 6a 4e 38 4f 49 52 36 65 66 71 36 41 58 61 45 77 6f 59 35 2b 30 57 34 64 6f 64 2b 2f 73 49 46 77 49 55 41 50 63 62 4b 66 77 50 2f 66 6f 4d 45 43 67 4c 45 2f 4d 75
                                                                                                          Data Ascii: zk7TWU2el0+g4JXgYVCWmR8emt3aHqGSZF9hYOUim2OgnaOkpd9WJiMhIJum4iGmIernYKrooOckJGtrYuGb6aikYW3p6quwsB1eqWZtrmlioepjJq6pauupL+Olsqws87O29y1sqCYlLzg3LXS58Kjqd7u28aiwsjm8d3V0KroyLHz7vsBAtju5P7Sz/rc2Nr03+0IxdjN8OIR6efq6AXaEwoY5+0W4dod+/sIFwIUAPcbKfwP/foMECgLE/Mu
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 5a 70 64 33 78 6c 68 56 2b 41 66 33 31 6b 68 47 31 59 67 59 69 48 65 58 4b 4c 69 6e 42 78 56 59 52 58 63 31 6c 79 6c 70 52 64 6e 46 75 63 58 6d 43 52 68 70 75 6a 67 35 68 6c 70 4b 6d 70 62 61 69 5a 6e 61 57 73 62 70 57 72 69 6e 4f 74 65 61 65 4d 72 33 75 53 76 62 4e 38 67 59 4b 67 75 49 53 6a 71 59 53 49 6e 38 6e 45 6f 5a 2b 36 78 36 71 39 74 38 6e 50 70 38 2b 53 72 70 71 36 31 73 48 53 31 5a 2b 57 31 64 2f 64 6d 74 48 66 35 4d 33 74 78 2b 6a 6e 35 63 7a 73 31 63 44 70 38 4f 2b 32 35 4f 79 34 37 74 6d 39 31 76 37 37 77 4c 59 44 41 4d 53 36 42 77 54 49 76 67 73 49 7a 4d 49 50 44 4e 44 47 45 78 44 55 79 68 63 55 32 4d 34 62 45 64 76 32 2f 42 58 66 2b 67 45 5a 34 2f 34 46 48 65 63 44 43 53 48 6d 48 51 30 6c 4e 65 59 33 45 50 4c 71 46 52 66 33 4e 41 67 70 4f
                                                                                                          Data Ascii: Zpd3xlhV+Af31khG1YgYiHeXKLinBxVYRXc1lylpRdnFucXmCRhpujg5hlpKmpbaiZnaWsbpWrinOteaeMr3uSvbN8gYKguISjqYSIn8nEoZ+6x6q9t8nPp8+Srpq61sHS1Z+W1d/dmtHf5M3tx+jn5czs1cDp8O+25Oy47tm91v77wLYDAMS6BwTIvgsIzMIPDNDGExDUyhcU2M4bEdv2/BXf+gEZ4/4FHecDCSHmHQ0lNeY3EPLqFRf3NAgpO
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 2f 61 58 70 6c 53 57 4a 48 66 30 74 6d 6a 59 75 4a 56 48 42 2f 6a 6c 56 53 68 49 32 45 57 6e 57 55 63 6f 32 43 6b 6f 39 38 6f 47 52 61 71 6f 4e 6f 66 71 6d 66 5a 34 61 61 69 71 57 46 68 36 6c 75 69 71 57 31 73 49 32 4c 75 72 4f 68 6b 37 32 31 6d 71 4f 2f 75 35 71 43 78 73 4f 49 76 62 72 47 6a 4b 76 4a 78 36 6d 73 30 4a 58 45 73 4d 79 59 6d 64 6e 50 6c 37 58 64 31 39 7a 46 35 62 2f 67 33 70 76 55 34 71 6a 64 75 36 61 69 38 75 75 78 79 63 54 73 37 37 58 51 31 72 66 33 78 39 62 34 2b 38 76 33 2f 4f 55 47 33 77 45 41 2f 65 51 46 37 64 67 43 43 4d 77 43 44 67 30 4e 45 76 59 4e 45 51 62 32 46 50 30 50 2b 64 33 32 32 78 54 66 2b 69 49 67 48 75 67 46 46 43 50 70 35 68 6b 69 47 65 34 4b 4b 51 63 69 46 79 63 6b 45 54 58 34 37 6a 38 59 2f 42 4d 2b 4e 50 73 62 4c 78
                                                                                                          Data Ascii: /aXplSWJHf0tmjYuJVHB/jlVShI2EWnWUco2Cko98oGRaqoNofqmfZ4aaiqWFh6luiqW1sI2LurOhk721mqO/u5qCxsOIvbrGjKvJx6ms0JXEsMyYmdnPl7Xd19zF5b/g3pvU4qjdu6ai8uuxycTs77XQ1rf3x9b4+8v3/OUG3wEA/eQF7dgCCMwCDg0NEvYNEQb2FP0P+d322xTf+iIgHugFFCPp5hkiGe4KKQciFyckETX47j8Y/BM+NPsbLx
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 65 49 52 77 51 33 4a 4f 66 30 64 31 69 6d 71 4f 67 34 35 74 69 6f 79 58 58 56 75 5a 58 6f 79 52 6d 35 35 6c 6c 5a 39 6b 61 61 6d 6e 70 32 32 75 6d 36 70 78 6f 61 75 75 65 4c 57 76 73 6e 6d 70 73 33 6d 41 6b 36 47 32 6c 72 71 31 67 59 53 31 70 73 4f 33 79 61 72 43 67 70 76 4c 7a 4d 44 4f 78 5a 47 56 6c 72 72 4d 6d 4d 33 4b 31 70 4b 77 7a 39 58 63 34 64 76 61 75 62 76 44 70 74 53 71 36 75 6a 72 37 63 7a 6c 36 38 6a 6a 72 76 43 32 32 75 79 34 37 65 72 32 73 74 44 76 75 76 76 78 34 67 44 30 32 50 66 2b 79 4f 63 47 79 4d 7a 72 38 63 37 6d 45 68 4c 53 79 75 67 49 44 39 67 4f 46 42 58 78 2b 2f 6b 64 49 66 51 55 49 53 45 61 41 78 37 39 4c 69 6f 6e 42 77 41 53 4a 2f 41 69 46 76 44 31 39 6a 63 31 4e 66 73 73 39 6a 6e 2b 4f 54 59 57 45 44 46 42 4d 53 55 36 42 67 30
                                                                                                          Data Ascii: eIRwQ3JOf0d1imqOg45tioyXXVuZXoyRm55llZ9kaamnp22um6pxoauueLWvsnmps3mAk6G2lrq1gYS1psO3yarCgpvLzMDOxZGVlrrMmM3K1pKwz9Xc4dvaubvDptSq6ujr7czl68jjrvC22uy47er2stDvuvvx4gD02Pf+yOcGyMzr8c7mEhLSyugID9gOFBXx+/kdIfQUISEaAx79LionBwASJ/AiFvD19jc1Nfss9jn+OTYWEDFBMSU6Bg0
                                                                                                          2024-12-24 02:06:43 UTC1369INData Raw: 6f 31 6d 67 56 53 5a 68 6c 74 5a 6b 59 6d 54 6c 57 39 2b 6c 70 6d 56 66 31 31 38 65 48 31 30 66 48 32 72 67 35 75 62 63 4a 42 74 6c 70 43 48 72 70 71 31 6c 62 79 36 6b 36 65 49 72 70 78 36 75 4d 53 75 78 34 4f 59 6f 72 32 4d 79 72 79 73 70 4e 47 78 73 4a 4b 74 6f 64 57 74 6c 5a 50 4b 31 63 65 64 6e 5a 2b 67 33 35 33 59 7a 72 50 49 70 4e 61 71 33 75 4b 6f 35 74 79 77 73 62 37 79 78 36 37 73 37 65 50 57 7a 65 37 77 79 74 58 53 74 75 76 41 32 2b 4c 66 76 41 50 30 77 41 7a 45 39 74 37 74 36 75 33 73 35 63 72 2b 7a 65 33 77 39 52 48 6c 43 52 58 6e 46 65 33 63 45 78 2f 61 42 50 73 49 48 53 62 2b 33 42 7a 6d 4a 65 59 67 37 67 73 47 37 75 62 7a 4d 78 44 32 38 77 51 36 4e 69 77 36 4c 44 51 42 48 6a 44 38 46 44 34 7a 52 52 4d 65 44 44 59 66 50 55 41 4b 55 30 6c 45
                                                                                                          Data Ascii: o1mgVSZhltZkYmTlW9+lpmVf118eH10fH2rg5ubcJBtlpCHrpq1lby6k6eIrpx6uMSux4OYor2MyryspNGxsJKtodWtlZPK1cednZ+g353YzrPIpNaq3uKo5tywsb7yx67s7ePWze7wytXStuvA2+LfvAP0wAzE9t7t6u3s5cr+ze3w9RHlCRXnFe3cEx/aBPsIHSb+3BzmJeYg7gsG7ubzMxD28wQ6Niw6LDQBHjD8FD4zRRMeDDYfPUAKU0lE


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          23192.168.2.450054104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:45 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:45 UTC379INHTTP/1.1 404 Not Found
                                                                                                          Date: Tue, 24 Dec 2024 02:06:45 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 7
                                                                                                          Connection: close
                                                                                                          cf-chl-out: Utj2HUebZ/0d5s5pSSC9KRI14PwgdqJDKYY=$cpfiHyb3cNJMd1Y9
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d08ae4e764237-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:45 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                          Data Ascii: invalid


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.450056104.18.94.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:45 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f6d0884a83e43e2/1735006003162/8e5c49a9af66912c5125db68dbbd1193e0e36d2ac272c3f5ee10e1cc781db0bd/8MOC_9c2_Zie4M7 HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: max-age=0
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:45 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                          Date: Tue, 24 Dec 2024 02:06:45 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 1
                                                                                                          Connection: close
                                                                                                          2024-12-24 02:06:45 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6a 6c 78 4a 71 61 39 6d 6b 53 78 52 4a 64 74 6f 32 37 30 52 6b 2d 44 6a 62 53 72 43 63 73 50 31 37 68 44 68 7a 48 67 64 73 4c 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gjlxJqa9mkSxRJdto270Rk-DjbSrCcsP17hDhzHgdsL0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                          2024-12-24 02:06:45 UTC1INData Raw: 4a
                                                                                                          Data Ascii: J


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          25192.168.2.450060104.18.94.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:47 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6d0884a83e43e2/1735006003162/NXF3QGmsDFntQ8L HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:47 UTC200INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:47 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Content-Length: 61
                                                                                                          Connection: close
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d08ba886672bc-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 18 08 02 00 00 00 c6 61 62 3b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDR=ab;IDAT$IENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          26192.168.2.450065104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:48 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6d0884a83e43e2/1735006003162/NXF3QGmsDFntQ8L HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:49 UTC200INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:49 GMT
                                                                                                          Content-Type: image/png
                                                                                                          Content-Length: 61
                                                                                                          Connection: close
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d08c57eb5efa3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 18 08 02 00 00 00 c6 61 62 3b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                          Data Ascii: PNGIHDR=ab;IDAT$IENDB`


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          27192.168.2.450066104.18.94.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:49 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 31181
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          CF-Challenge: c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/d6q81/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:49 UTC16384OUTData Raw: 76 5f 38 66 36 64 30 38 38 34 61 38 33 65 34 33 65 32 3d 30 4a 39 51 63 34 49 77 42 6d 4a 49 42 33 77 49 64 4b 7a 4b 70 33 37 49 5a 4b 36 4b 37 69 6d 37 49 7a 4b 33 53 69 6d 77 4b 54 77 51 50 53 56 33 52 49 6e 4b 4e 51 33 4a 69 4b 71 37 4b 76 69 34 67 49 48 49 49 37 51 41 6d 4b 52 5a 35 77 69 4b 67 69 4b 31 57 4b 39 6c 4b 38 4b 76 6f 6c 38 67 4b 4e 35 52 4b 66 51 34 6c 42 6c 30 4b 6d 6c 68 45 4b 51 4b 72 6d 4b 30 73 73 31 69 66 6f 63 69 66 37 67 44 37 4b 4b 6c 42 4b 7a 2d 4b 42 48 4b 25 32 62 6c 4b 43 51 4b 68 4b 49 65 6b 4b 57 6c 49 4b 64 39 4b 53 51 4e 58 78 7a 36 41 52 53 2b 48 4b 49 57 73 78 52 33 41 39 72 36 78 4b 67 65 48 4b 6e 6c 42 35 2b 49 6b 4b 4b 4a 35 69 64 57 56 30 4b 49 31 63 50 2d 73 47 72 48 33 38 50 52 4b 31 54 64 46 6c 54 46 30 36 64 44
                                                                                                          Data Ascii: v_8f6d0884a83e43e2=0J9Qc4IwBmJIB3wIdKzKp37IZK6K7im7IzK3SimwKTwQPSV3RInKNQ3JiKq7Kvi4gIHII7QAmKRZ5wiKgiK1WK9lK8Kvol8gKN5RKfQ4lBl0KmlhEKQKrmK0ss1ifocif7gD7KKlBKz-KBHK%2blKCQKhKIekKWlIKd9KSQNXxz6ARS+HKIWsxR3A9r6xKgeHKnlB5+IkKKJ5idWV0KI1cP-sGrH38PRK1TdFlTF06dD
                                                                                                          2024-12-24 02:06:49 UTC14797OUTData Raw: 33 2d 4b 4b 49 55 36 49 4b 69 34 43 51 72 45 69 4b 44 51 50 51 30 53 4b 6f 4b 4d 51 7a 6f 4b 42 41 73 4b 70 45 68 45 43 24 51 52 4b 36 4b 34 39 4b 58 4b 6d 4a 4e 6c 4b 72 69 2b 51 49 4a 4b 6b 4b 4b 49 4b 4a 4b 4a 37 4e 69 49 76 39 57 56 2b 4b 49 49 4b 4d 4b 36 65 69 34 4b 69 51 57 51 4e 73 4b 64 44 2b 39 34 35 4b 58 51 76 42 49 77 4b 64 51 36 42 4e 24 51 74 4b 6d 6c 34 64 4b 30 51 2b 6c 49 77 4b 7a 50 42 44 34 41 4b 33 55 68 4b 33 77 4b 35 46 36 56 49 31 61 43 78 39 6a 4d 53 51 57 69 4e 69 4b 70 52 77 69 36 76 34 24 51 6b 51 67 57 41 49 4b 64 6e 78 4b 6d 54 4b 6c 4b 4f 45 4a 51 4b 79 4b 67 51 4e 42 4b 31 4b 4b 74 4b 68 4b 33 76 41 4a 49 42 4b 5a 4b 4e 42 34 42 49 68 43 75 4d 49 6c 49 6e 4b 4e 51 2b 34 4b 42 51 39 6c 73 37 49 6f 51 34 50 4b 51 4b 6d 51 30
                                                                                                          Data Ascii: 3-KKIU6IKi4CQrEiKDQPQ0SKoKMQzoKBAsKpEhEC$QRK6K49KXKmJNlKri+QIJKkKKIKJKJ7NiIv9WV+KIIKMK6ei4KiQWQNsKdD+945KXQvBIwKdQ6BN$QtKml4dK0Q+lIwKzPBD4AK3UhK3wK5F6VI1aCx9jMSQWiNiKpRwi6v4$QkQgWAIKdnxKmTKlKOEJQKyKgQNBK1KKtKhK3vAJIBKZKNB4BIhCuMIlInKNQ+4KBQ9ls7IoQ4PKQKmQ0
                                                                                                          2024-12-24 02:06:50 UTC330INHTTP/1.1 200 OK
                                                                                                          Date: Tue, 24 Dec 2024 02:06:50 GMT
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Content-Length: 26304
                                                                                                          Connection: close
                                                                                                          cf-chl-gen: obPge50PVzzmb460JVgHiSMJ8bkQn8oMFYDcw52FTWMyjJCVu8/jv/z1XqRRO0jjsCg1lZ0nq7yr0kVW$CPq+7lEKUxbTXHFj
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d08c88ac843a9-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:50 UTC1039INData Raw: 53 33 75 51 61 48 56 57 56 59 5a 56 68 70 69 51 56 35 6c 59 58 36 4a 77 6b 31 31 69 6f 6d 42 68 5a 71 56 68 6e 61 69 71 6d 49 39 71 63 6d 78 30 74 6f 53 4e 64 58 4a 36 73 4b 70 35 71 6e 32 72 76 72 7a 43 75 34 4a 34 73 4d 43 44 6f 4b 62 47 69 62 6e 4d 75 38 75 52 30 73 69 52 77 73 44 48 6b 72 76 4d 78 39 69 79 33 74 4f 65 7a 73 7a 64 6e 4c 75 67 6f 4f 71 34 31 4f 50 73 35 36 6e 47 35 62 4b 73 72 66 62 45 34 4d 37 35 38 2b 6a 55 38 75 6d 34 2f 51 50 51 38 4f 7a 44 32 77 54 47 78 4f 44 6d 42 38 6b 4b 45 66 6e 4c 2b 2b 4c 6f 39 64 59 46 42 78 6f 57 47 51 63 52 48 78 4c 34 37 42 48 64 4a 4e 66 63 38 78 55 53 39 77 4c 32 2f 42 33 6c 44 42 4c 36 43 41 41 73 41 52 51 7a 44 52 55 4d 4b 68 45 57 47 44 63 54 51 68 41 6a 48 2f 7a 2b 45 67 45 43 4e 78 73 34 4f 44 38
                                                                                                          Data Ascii: S3uQaHVWVYZVhpiQV5lYX6Jwk11iomBhZqVhnaiqmI9qcmx0toSNdXJ6sKp5qn2rvrzCu4J4sMCDoKbGibnMu8uR0siRwsDHkrvMx9iy3tOezszdnLugoOq41OPs56nG5bKsrfbE4M758+jU8um4/QPQ8OzD2wTGxODmB8kKEfnL++Lo9dYFBxoWGQcRHxL47BHdJNfc8xUS9wL2/B3lDBL6CAAsARQzDRUMKhEWGDcTQhAjH/z+EgECNxs4OD8
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 34 6b 35 68 62 65 35 69 63 65 49 69 68 67 4b 43 57 5a 36 65 49 70 6d 4b 66 68 6e 2b 6f 69 59 4f 46 67 71 4e 79 74 72 71 55 6d 4a 70 79 71 6e 71 69 76 6f 2b 67 6a 35 71 31 67 70 33 4d 78 37 71 37 77 6f 76 4d 78 74 47 65 77 4d 36 57 77 62 6d 6d 78 4c 6e 66 31 4a 72 4c 76 38 7a 45 77 4e 32 30 6e 39 66 56 75 73 58 47 77 73 76 64 34 65 44 53 76 65 50 48 78 4f 71 79 38 76 62 6c 76 65 76 30 79 39 48 76 7a 2f 72 4e 34 41 50 34 34 38 63 49 78 38 66 66 79 65 48 4c 33 77 6f 52 31 4d 38 50 30 2f 49 50 48 64 4d 50 2f 41 30 4d 49 76 41 4e 46 4f 37 65 39 67 55 62 39 65 59 57 43 65 6f 72 42 44 4d 53 37 75 77 49 4e 42 48 7a 4d 43 38 58 4d 68 4d 39 38 53 41 63 49 6b 49 34 42 55 54 2b 42 42 51 35 43 6a 6c 50 4e 30 51 49 49 77 38 4e 56 6a 42 4f 55 44 70 46 4e 30 30 75 4d 52
                                                                                                          Data Ascii: 4k5hbe5iceIihgKCWZ6eIpmKfhn+oiYOFgqNytrqUmJpyqnqivo+gj5q1gp3Mx7q7wovMxtGewM6WwbmmxLnf1JrLv8zEwN20n9fVusXGwsvd4eDSvePHxOqy8vblvev0y9Hvz/rN4AP448cIx8ffyeHL3woR1M8P0/IPHdMP/A0MIvANFO7e9gUb9eYWCeorBDMS7uwINBHzMC8XMhM98SAcIkI4BUT+BBQ5CjlPN0QIIw8NVjBOUDpFN00uMR
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 6b 48 4e 6f 61 4a 61 47 6c 34 47 76 6b 4b 53 46 6a 58 46 77 62 5a 4b 42 75 4b 65 6b 6a 4a 4b 71 6a 59 36 54 69 70 4f 41 65 73 4b 7a 78 6f 65 33 67 61 75 4b 69 5a 33 4d 7a 73 79 73 6e 61 57 50 70 4d 4f 56 72 72 54 44 33 4c 4b 5a 72 4e 47 77 6c 4b 32 79 30 37 79 7a 31 75 58 67 31 39 6a 58 75 4d 4c 77 78 4e 50 62 72 76 48 42 30 39 58 42 30 73 7a 35 37 76 58 61 36 4f 76 65 76 39 76 52 32 64 59 44 78 77 48 62 2f 4f 76 76 37 77 6f 53 30 63 72 6f 38 41 62 77 37 42 4d 53 45 50 33 5a 44 51 44 34 2f 43 41 4d 41 77 4d 45 42 42 48 68 41 41 6f 43 49 51 34 62 44 41 37 37 4d 76 4c 73 44 2f 54 76 42 7a 49 31 4a 66 55 49 4f 66 6b 56 44 51 51 50 45 66 77 35 4f 45 49 58 51 53 73 59 44 51 6f 61 4b 43 46 44 54 6b 30 6f 52 6a 6c 47 56 53 67 70 4e 68 64 61 54 53 46 42 4f 6c 41
                                                                                                          Data Ascii: kHNoaJaGl4GvkKSFjXFwbZKBuKekjJKqjY6TipOAesKzxoe3gauKiZ3MzsysnaWPpMOVrrTD3LKZrNGwlK2y07yz1uXg19jXuMLwxNPbrvHB09XB0sz57vXa6Ovev9vR2dYDxwHb/Ovv7woS0cro8Abw7BMSEP3ZDQD4/CAMAwMEBBHhAAoCIQ4bDA77MvLsD/TvBzI1JfUIOfkVDQQPEfw5OEIXQSsYDQoaKCFDTk0oRjlGVSgpNhdaTSFBOlA
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 6d 68 2b 6f 71 46 73 6e 49 78 2b 74 4a 43 4d 6a 58 4b 4d 64 33 4e 38 71 5a 79 58 65 63 4f 4d 6d 6e 36 54 6b 36 4b 54 6d 5a 6d 55 76 34 58 50 6e 61 47 50 69 64 43 52 7a 4b 79 69 77 61 72 4c 72 72 65 6d 31 4b 37 52 77 73 4f 37 73 4f 50 49 30 62 62 6c 34 38 69 6b 72 73 33 4e 71 76 48 63 7a 36 2f 70 39 72 65 72 34 38 76 71 30 39 72 7a 33 4e 37 4f 30 38 44 34 76 4c 38 4b 36 50 59 47 42 73 62 49 37 38 63 48 35 41 45 41 78 2f 58 57 39 41 58 74 42 50 51 50 48 74 34 64 43 68 34 41 49 76 63 69 48 76 30 5a 35 51 4d 44 43 66 7a 75 2f 50 41 52 4c 41 67 55 43 41 4c 79 38 44 67 74 46 65 38 34 2f 44 55 76 47 69 30 62 4d 52 68 49 46 6a 39 48 4a 77 77 64 47 55 39 49 4a 41 77 6c 49 42 56 4e 51 79 73 5a 4d 53 38 7a 54 30 41 33 58 44 68 6a 47 30 35 61 58 57 63 6d 4d 7a 4e 43
                                                                                                          Data Ascii: mh+oqFsnIx+tJCMjXKMd3N8qZyXecOMmn6Tk6KTmZmUv4XPnaGPidCRzKyiwarLrrem1K7RwsO7sOPI0bbl48ikrs3NqvHcz6/p9rer48vq09rz3N7O08D4vL8K6PYGBsbI78cH5AEAx/XW9AXtBPQPHt4dCh4AIvciHv0Z5QMDCfzu/PARLAgUCALy8DgtFe84/DUvGi0bMRhIFj9HJwwdGU9IJAwlIBVNQysZMS8zT0A3XDhjG05aXWcmMzNC
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 79 74 68 71 74 2f 75 49 65 6a 6b 72 32 70 74 35 69 74 6b 58 6d 66 6b 35 53 30 6c 6e 36 52 76 34 75 4d 75 38 4f 47 67 71 69 78 6b 49 71 71 30 73 6d 76 73 63 50 59 73 4b 6a 58 76 62 75 5a 71 39 6e 67 78 71 2f 51 77 72 50 63 77 4e 37 56 35 71 37 78 7a 73 76 64 37 75 66 4c 32 4f 2f 77 73 2f 6d 30 32 2f 48 5a 79 74 6a 66 38 75 58 5a 2f 4d 58 6f 35 51 6e 44 32 65 63 44 7a 41 33 6d 37 2f 45 56 45 42 44 74 46 39 6e 59 36 74 6a 62 49 42 66 5a 39 78 51 50 4a 53 48 39 2b 4f 44 6f 48 42 63 6d 37 65 67 6d 4c 68 34 67 48 2b 73 76 4c 2f 54 77 4a 76 50 37 4f 44 63 72 2f 76 6f 74 44 68 45 43 47 51 45 6a 41 45 4d 34 4a 6b 67 33 47 69 63 50 53 7a 49 6a 56 45 41 52 55 56 4e 47 4d 6b 5a 61 4d 6d 41 30 47 44 55 64 54 6c 38 6d 4a 55 6b 68 4b 6a 5a 4d 4a 55 4e 59 5a 79 70 73 63
                                                                                                          Data Ascii: ythqt/uIejkr2pt5itkXmfk5S0ln6Rv4uMu8OGgqixkIqq0smvscPYsKjXvbuZq9ngxq/QwrPcwN7V5q7xzsvd7ufL2O/ws/m02/HZytjf8uXZ/MXo5QnD2ecDzA3m7/EVEBDtF9nY6tjbIBfZ9xQPJSH9+ODoHBcm7egmLh4gH+svL/TwJvP7ODcr/votDhECGQEjAEM4Jkg3GicPSzIjVEARUVNGMkZaMmA0GDUdTl8mJUkhKjZMJUNYZypsc
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 6b 72 6f 53 46 70 33 31 79 76 6f 36 41 67 37 4f 76 67 34 6a 49 71 59 71 4c 79 36 36 73 67 72 36 64 30 4b 75 64 31 4a 57 7a 79 74 6d 6d 74 63 2b 72 72 36 75 73 73 75 4f 39 31 37 2b 76 77 37 58 67 76 38 62 46 76 71 2f 4a 38 63 36 37 76 66 4c 7a 74 4c 66 55 38 2f 76 46 2b 76 4f 35 7a 65 34 45 42 63 33 30 35 63 50 48 33 38 6e 4b 35 4d 51 4b 33 65 59 45 45 63 6e 65 33 52 62 70 38 67 7a 71 32 66 63 50 48 65 6e 33 2f 51 30 58 37 4f 30 51 35 64 6f 6e 39 75 6a 72 48 42 6a 72 38 44 45 53 38 76 4d 30 46 78 58 71 4a 77 59 35 46 41 6f 67 44 68 6b 4b 4d 52 67 66 4f 44 34 54 49 6a 74 46 42 78 55 2f 42 78 38 69 4b 68 73 69 42 77 78 51 56 79 39 58 4b 79 6f 50 53 30 6b 39 46 7a 6b 33 4d 6a 4a 54 58 47 59 6e 61 32 6c 41 52 32 42 6d 4f 6b 64 6b 55 44 78 4a 61 45 68 46 51 30
                                                                                                          Data Ascii: kroSFp31yvo6Ag7Ovg4jIqYqLy66sgr6d0Kud1JWzytmmtc+rr6ussuO917+vw7Xgv8bFvq/J8c67vfLztLfU8/vF+vO5ze4EBc305cPH38nK5MQK3eYEEcne3Rbp8gzq2fcPHen3/Q0X7O0Q5don9ujrHBjr8DES8vM0FxXqJwY5FAogDhkKMRgfOD4TIjtFBxU/Bx8iKhsiBwxQVy9XKyoPS0k9Fzk3MjJTXGYna2lAR2BmOkdkUDxJaEhFQ0
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 6e 62 32 4e 6e 48 7a 46 6c 61 47 37 78 5a 61 69 6d 61 4f 5a 71 74 4b 53 6e 71 2b 68 73 36 43 78 70 62 4b 57 74 4a 54 5a 73 37 6a 54 73 36 32 38 6e 4c 36 64 77 4f 72 5a 75 63 53 6b 75 37 6a 4a 76 64 4f 39 7a 64 43 32 77 38 37 46 32 38 50 54 74 4d 2f 53 31 37 6a 54 7a 39 33 68 30 73 4c 68 2b 39 66 59 35 64 6e 58 34 2b 66 49 44 75 48 73 46 77 62 6c 38 2b 58 37 35 2f 58 35 39 2b 33 34 37 66 66 75 2b 76 45 45 39 51 44 67 4a 76 51 47 43 67 67 45 43 76 30 4c 37 67 34 53 46 41 41 51 38 41 67 47 46 51 6f 4d 43 52 6c 44 4d 68 45 63 2f 42 77 53 49 68 59 62 41 69 67 61 4a 42 6b 6e 48 6a 41 65 4c 69 49 77 4a 54 41 52 50 44 41 32 4b 69 63 62 4f 53 34 38 4e 7a 30 78 4a 7a 46 42 49 57 59 34 52 32 39 65 50 6b 6c 4e 4d 7a 78 4f 61 46 52 46 55 55 5a 44 4e 31 56 4b 58 45 78
                                                                                                          Data Ascii: nb2NnHzFlaG7xZaimaOZqtKSnq+hs6CxpbKWtJTZs7jTs628nL6dwOrZucSku7jJvdO9zdC2w87F28PTtM/S17jTz93h0sLh+9fY5dnX4+fIDuHsFwbl8+X75/X59+347ffu+vEE9QDgJvQGCggECv0L7g4SFAAQ8AgGFQoMCRlDMhEc/BwSIhYbAigaJBknHjAeLiIwJTARPDA2KicbOS48Nz0xJzFBIWY4R29ePklNMzxOaFRFUUZDN1VKXEx
                                                                                                          2024-12-24 02:06:50 UTC1369INData Raw: 35 4b 34 67 63 4f 61 6d 4a 36 36 70 74 4c 41 73 61 65 75 70 73 79 75 32 73 69 7a 72 37 61 75 31 4c 62 69 30 4d 75 39 35 4c 4b 69 74 74 76 55 75 4d 4f 32 35 4b 72 4a 34 75 7a 72 76 64 44 30 33 38 37 46 7a 38 6a 53 2f 66 54 4d 31 38 72 34 76 74 33 33 35 73 58 65 30 2b 50 61 31 66 34 4e 39 2b 62 61 44 52 54 6a 33 77 33 57 35 50 54 71 42 65 34 4e 48 53 44 73 2f 42 33 68 2b 75 34 65 39 76 55 72 47 51 73 47 4c 52 33 71 2f 76 30 64 48 77 76 2b 37 67 63 43 4b 7a 6b 6f 45 77 63 78 2f 52 63 4c 2f 68 4d 54 52 7a 55 78 49 6b 6c 4a 42 78 77 61 4f 53 6b 6e 47 79 41 6a 48 6b 64 56 4f 53 38 6b 4d 78 6f 6d 58 54 74 62 4f 69 78 4f 4d 79 35 58 5a 55 45 2f 4d 30 64 6e 52 6a 68 5a 4c 6b 63 37 54 32 39 4e 64 6d 4a 48 51 6d 74 35 5a 6c 4e 48 57 33 74 5a 67 6d 31 43 57 30 39 6a
                                                                                                          Data Ascii: 5K4gcOamJ66ptLAsaeupsyu2sizr7au1Lbi0Mu95LKittvUuMO25KrJ4uzrvdD0387Fz8jS/fTM18r4vt335sXe0+Pa1f4N9+baDRTj3w3W5PTqBe4NHSDs/B3h+u4e9vUrGQsGLR3q/v0dHwv+7gcCKzkoEwcx/RcL/hMTRzUxIklJBxwaOSknGyAjHkdVOS8kMxomXTtbOixOMy5XZUE/M0dnRjhZLkc7T29NdmJHQmt5ZlNHW3tZgm1CW09j


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          28192.168.2.450067104.18.95.414438032C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-24 02:06:51 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/715808657:1735002810:cMjpyFpG-HSyT7o7tI4ehN8miH2qI6ln3EOI3CGMLGo/8f6d0884a83e43e2/c47lDgVT2GlRHhR7qSSTH7LQxrNu1smr3AulLCGwkLA-1735005998-1.1.1.1-1bhx8x9G0rjevwJqdPF1Psl_M_rC4ptl6tfIFKg4dNuCy9f39tnHpWVaagKLKbMh HTTP/1.1
                                                                                                          Host: challenges.cloudflare.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-24 02:06:52 UTC379INHTTP/1.1 404 Not Found
                                                                                                          Date: Tue, 24 Dec 2024 02:06:52 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 7
                                                                                                          Connection: close
                                                                                                          cf-chl-out: Ngw6FV9UR2KO/9mJF7JumObD7V3tNDdjVOA=$IySiT4ixYzhv8Eu8
                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8f6d08d878a79e04-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2024-12-24 02:06:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                          Data Ascii: invalid


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:21:03:50
                                                                                                          Start date:23/12/2024
                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eCompleted_419z.pdf"
                                                                                                          Imagebase:0x7ff6bc1b0000
                                                                                                          File size:5'641'176 bytes
                                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:1
                                                                                                          Start time:21:03:50
                                                                                                          Start date:23/12/2024
                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                          Imagebase:0x7ff74bb60000
                                                                                                          File size:3'581'912 bytes
                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:3
                                                                                                          Start time:21:03:51
                                                                                                          Start date:23/12/2024
                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1760,i,11354678746220269340,8630454050211971903,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                          Imagebase:0x7ff74bb60000
                                                                                                          File size:3'581'912 bytes
                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:9
                                                                                                          Start time:21:04:15
                                                                                                          Start date:23/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://5m9sp7.naomijewelryjapan.com/"
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:10
                                                                                                          Start time:21:04:16
                                                                                                          Start date:23/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1888,i,6743626658469692790,10546979135731236519,262144 /prefetch:8
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          No disassembly