Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Davx2k2025.doc

Overview

General Information

Sample name:Davx2k2025.doc
Analysis ID:1591744
MD5:4ad2b9b9ef5f19939bd8700b3ad104c7
SHA1:49be451279663c582752f4e540004746227902f7
SHA256:b84119577e0e927af7495c6e69d279db4f81baa129b9226af6e22c053876cac3
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML page contains hidden javascript code
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 6768 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 7340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/R9L6wz MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2232,i,2728708773399454281,6910191990937881117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Office documentJoe Sandbox AI: Office document contains QR code
Source: Screenshot id: 7Joe Sandbox AI: Screenshot id: 7 contains QR code
Source: Screenshot id: 8Joe Sandbox AI: Screenshot id: 8 contains QR code
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.gendarmerie.interieur.gouv.fr/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have a legitimate purpose, such as analytics or tracking, the aggressive and opaque nature of its implementation raises significant security concerns. Further investigation is warranted to determine the true intent and potential impact of this script.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.gendarmerie.interieur.gouv.fr/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While the script may have a legitimate purpose, such as analytics or tracking, the aggressive and opaque nature of its implementation raises significant security concerns. Further investigation is warranted to determine the true intent and potential impact of this script.
Source: https://www.gendarmerie.interieur.gouv.fr/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://www.gendarmerie.interieur.gouv.fr/HTTP Parser: No favicon
Source: https://www.gendarmerie.interieur.gouv.fr/HTTP Parser: No favicon
Source: https://www.gendarmerie.interieur.gouv.fr/HTTP Parser: No favicon
Source: https://www.gendarmerie.interieur.gouv.fr/HTTP Parser: No favicon
Source: https://www.gendarmerie.interieur.gouv.fr/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\LICENSE.txtJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.7.dr
Source: winword.exeMemory has grown: Private usage: 0MB later: 69MB
Source: global trafficTCP traffic: 192.168.2.5:57803 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /a/R9L6wz HTTP/1.1Host: qrcode.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a/R9L6wz HTTP/1.1Host: qrcode.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: QoSID=8d97dd0f-293d-409a-a6f7-6fd0f080ee28
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gendarmerie.interieur.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902554728d0a72c2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902554728d0a72c2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902554728d0a72c2/1736938490471/Ftzhg0BR3PCe_t5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902554728d0a72c2/1736938490471/Ftzhg0BR3PCe_t5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/902554728d0a72c2/1736938490474/3d5d4579dfce2bb83cfd0f8265840d9c3da07ab7e6b931a9e89b288e33d5adc0/3xqKsqfYrEHuPaL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902557a719bd4239&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902557a719bd4239&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1106705746:1736936930:vE6SnYSj3GLxBebZNk33bk1Fi2gYmFGvFoLo5K9WEdE/902557a719bd4239/uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/902557a719bd4239/1736938621746/4c2e8f0aa9f20cbde7ba01d7c88b990cdeef4d14f5a043d9e7b8dc50920c9f0a/v1CvApROGm-yxcv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902557a719bd4239/1736938621746/7c41-B84-Sl2nDA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/902557a719bd4239/1736938621746/7c41-B84-Sl2nDA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1106705746:1736936930:vE6SnYSj3GLxBebZNk33bk1Fi2gYmFGvFoLo5K9WEdE/902557a719bd4239/uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: qrcode.link
Source: global trafficDNS traffic detected: DNS query: www.gendarmerie.interieur.gouv.fr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 4087sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QInsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://www.digicert.com/CPS0
Source: sets.json.7.drString found in binary or memory: https://07c225f3.online
Source: sets.json.7.drString found in binary or memory: https://24.hu
Source: sets.json.7.drString found in binary or memory: https://aajtak.in
Source: sets.json.7.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.7.drString found in binary or memory: https://alice.tw
Source: sets.json.7.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.7.drString found in binary or memory: https://autobild.de
Source: sets.json.7.drString found in binary or memory: https://baomoi.com
Source: sets.json.7.drString found in binary or memory: https://bild.de
Source: sets.json.7.drString found in binary or memory: https://blackrock.com
Source: sets.json.7.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.7.drString found in binary or memory: https://bluradio.com
Source: sets.json.7.drString found in binary or memory: https://bolasport.com
Source: sets.json.7.drString found in binary or memory: https://bonvivir.com
Source: sets.json.7.drString found in binary or memory: https://bumbox.com
Source: sets.json.7.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.7.drString found in binary or memory: https://businesstoday.in
Source: sets.json.7.drString found in binary or memory: https://cachematrix.com
Source: sets.json.7.drString found in binary or memory: https://cafemedia.com
Source: sets.json.7.drString found in binary or memory: https://caracoltv.com
Source: sets.json.7.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.7.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.7.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.7.drString found in binary or memory: https://cardsayings.net
Source: sets.json.7.drString found in binary or memory: https://chatbot.com
Source: sets.json.7.drString found in binary or memory: https://chennien.com
Source: sets.json.7.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.7.drString found in binary or memory: https://clarosports.com
Source: sets.json.7.drString found in binary or memory: https://clmbtech.com
Source: sets.json.7.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.7.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.7.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.7.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.7.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.7.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.7.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.7.drString found in binary or memory: https://computerbild.de
Source: sets.json.7.drString found in binary or memory: https://content-loader.com
Source: sets.json.7.drString found in binary or memory: https://cookreactor.com
Source: LICENSE.txt.7.drString found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.7.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: sets.json.7.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.7.drString found in binary or memory: https://css-load.com
Source: sets.json.7.drString found in binary or memory: https://deccoria.pl
Source: sets.json.7.drString found in binary or memory: https://deere.com
Source: sets.json.7.drString found in binary or memory: https://desimartini.com
Source: sets.json.7.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.7.drString found in binary or memory: https://drimer.io
Source: sets.json.7.drString found in binary or memory: https://drimer.travel
Source: LICENSE.txt.7.drString found in binary or memory: https://easylist.to/)
Source: sets.json.7.drString found in binary or memory: https://economictimes.com
Source: sets.json.7.drString found in binary or memory: https://een.be
Source: sets.json.7.drString found in binary or memory: https://efront.com
Source: sets.json.7.drString found in binary or memory: https://eleconomista.net
Source: sets.json.7.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.7.drString found in binary or memory: https://elgrafico.com
Source: sets.json.7.drString found in binary or memory: https://ella.sv
Source: sets.json.7.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.7.drString found in binary or memory: https://elpais.uy
Source: sets.json.7.drString found in binary or memory: https://etfacademy.it
Source: sets.json.7.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.7.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.7.drString found in binary or memory: https://fakt.pl
Source: sets.json.7.drString found in binary or memory: https://finn.no
Source: sets.json.7.drString found in binary or memory: https://firstlook.biz
Source: sets.json.7.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.7.drString found in binary or memory: https://geforcenow.com
Source: sets.json.7.drString found in binary or memory: https://gettalkdesk.com
Source: LICENSE.txt.7.drString found in binary or memory: https://github.com/easylist)
Source: sets.json.7.drString found in binary or memory: https://gliadomain.com
Source: sets.json.7.drString found in binary or memory: https://gnttv.com
Source: sets.json.7.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.7.drString found in binary or memory: https://grid.id
Source: sets.json.7.drString found in binary or memory: https://gridgames.app
Source: sets.json.7.drString found in binary or memory: https://growthrx.in
Source: sets.json.7.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.7.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.7.drString found in binary or memory: https://hapara.com
Source: sets.json.7.drString found in binary or memory: https://hazipatika.com
Source: sets.json.7.drString found in binary or memory: https://hc1.com
Source: sets.json.7.drString found in binary or memory: https://hc1.global
Source: sets.json.7.drString found in binary or memory: https://hc1cas.com
Source: sets.json.7.drString found in binary or memory: https://hc1cas.global
Source: sets.json.7.drString found in binary or memory: https://healthshots.com
Source: sets.json.7.drString found in binary or memory: https://hearty.app
Source: sets.json.7.drString found in binary or memory: https://hearty.gift
Source: sets.json.7.drString found in binary or memory: https://hearty.me
Source: sets.json.7.drString found in binary or memory: https://heartymail.com
Source: sets.json.7.drString found in binary or memory: https://heatworld.com
Source: sets.json.7.drString found in binary or memory: https://helpdesk.com
Source: sets.json.7.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.7.drString found in binary or memory: https://hj.rs
Source: sets.json.7.drString found in binary or memory: https://hjck.com
Source: sets.json.7.drString found in binary or memory: https://html-load.cc
Source: sets.json.7.drString found in binary or memory: https://html-load.com
Source: sets.json.7.drString found in binary or memory: https://human-talk.org
Source: sets.json.7.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.7.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.7.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.7.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.7.drString found in binary or memory: https://img-load.com
Source: sets.json.7.drString found in binary or memory: https://indiatimes.com
Source: sets.json.7.drString found in binary or memory: https://indiatoday.in
Source: sets.json.7.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.7.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.7.drString found in binary or memory: https://interia.pl
Source: sets.json.7.drString found in binary or memory: https://intoday.in
Source: sets.json.7.drString found in binary or memory: https://iolam.it
Source: sets.json.7.drString found in binary or memory: https://ishares.com
Source: sets.json.7.drString found in binary or memory: https://jagran.com
Source: sets.json.7.drString found in binary or memory: https://johndeere.com
Source: sets.json.7.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.7.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.7.drString found in binary or memory: https://journaldunet.com
Source: sets.json.7.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.7.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.7.drString found in binary or memory: https://joyreactor.com
Source: sets.json.7.drString found in binary or memory: https://kaksya.in
Source: sets.json.7.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.7.drString found in binary or memory: https://kompas.com
Source: sets.json.7.drString found in binary or memory: https://kompas.tv
Source: sets.json.7.drString found in binary or memory: https://kompasiana.com
Source: sets.json.7.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.7.drString found in binary or memory: https://landyrev.com
Source: sets.json.7.drString found in binary or memory: https://landyrev.ru
Source: sets.json.7.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.7.drString found in binary or memory: https://lateja.cr
Source: sets.json.7.drString found in binary or memory: https://libero.it
Source: sets.json.7.drString found in binary or memory: https://linternaute.com
Source: sets.json.7.drString found in binary or memory: https://linternaute.fr
Source: sets.json.7.drString found in binary or memory: https://livechat.com
Source: sets.json.7.drString found in binary or memory: https://livechatinc.com
Source: sets.json.7.drString found in binary or memory: https://livehindustan.com
Source: sets.json.7.drString found in binary or memory: https://livemint.com
Source: sets.json.7.drString found in binary or memory: https://max.auto
Source: sets.json.7.drString found in binary or memory: https://medonet.pl
Source: sets.json.7.drString found in binary or memory: https://meo.pt
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.7.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.7.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.7.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.7.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.7.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.7.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.7.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.7.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.7.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.7.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.7.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.7.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.7.drString found in binary or memory: https://mightytext.net
Source: sets.json.7.drString found in binary or memory: https://mittanbud.no
Source: sets.json.7.drString found in binary or memory: https://money.pl
Source: sets.json.7.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.7.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.7.drString found in binary or memory: https://nacion.com
Source: sets.json.7.drString found in binary or memory: https://naukri.com
Source: sets.json.7.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.7.drString found in binary or memory: https://nien.co
Source: sets.json.7.drString found in binary or memory: https://nien.com
Source: sets.json.7.drString found in binary or memory: https://nien.org
Source: sets.json.7.drString found in binary or memory: https://nlc.hu
Source: sets.json.7.drString found in binary or memory: https://nosalty.hu
Source: sets.json.7.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.7.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.7.drString found in binary or memory: https://nvidia.com
Source: sets.json.7.drString found in binary or memory: https://o2.pl
Source: sets.json.7.drString found in binary or memory: https://ocdn.eu
Source: sets.json.7.drString found in binary or memory: https://onet.pl
Source: sets.json.7.drString found in binary or memory: https://ottplay.com
Source: sets.json.7.drString found in binary or memory: https://p106.net
Source: sets.json.7.drString found in binary or memory: https://p24.hu
Source: sets.json.7.drString found in binary or memory: https://paula.com.uy
Source: sets.json.7.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.7.drString found in binary or memory: https://phonandroid.com
Source: sets.json.7.drString found in binary or memory: https://player.pl
Source: sets.json.7.drString found in binary or memory: https://plejada.pl
Source: sets.json.7.drString found in binary or memory: https://poalim.site
Source: sets.json.7.drString found in binary or memory: https://poalim.xyz
Source: sets.json.7.drString found in binary or memory: https://pomponik.pl
Source: sets.json.7.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.7.drString found in binary or memory: https://prisjakt.no
Source: sets.json.7.drString found in binary or memory: https://pudelek.pl
Source: sets.json.7.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.7.drString found in binary or memory: https://radio1.be
Source: sets.json.7.drString found in binary or memory: https://radio2.be
Source: sets.json.7.drString found in binary or memory: https://reactor.cc
Source: sets.json.7.drString found in binary or memory: https://repid.org
Source: sets.json.7.drString found in binary or memory: https://reshim.org
Source: sets.json.7.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.7.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.7.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.7.drString found in binary or memory: https://sackrace.ai
Source: sets.json.7.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.7.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.7.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.7.drString found in binary or memory: https://samayam.com
Source: sets.json.7.drString found in binary or memory: https://sapo.io
Source: sets.json.7.drString found in binary or memory: https://sapo.pt
Source: sets.json.7.drString found in binary or memory: https://shock.co
Source: sets.json.7.drString found in binary or memory: https://smaker.pl
Source: sets.json.7.drString found in binary or memory: https://smoney.vn
Source: sets.json.7.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.7.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.7.drString found in binary or memory: https://songshare.com
Source: sets.json.7.drString found in binary or memory: https://songstats.com
Source: sets.json.7.drString found in binary or memory: https://sporza.be
Source: sets.json.7.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.7.drString found in binary or memory: https://startlap.hu
Source: sets.json.7.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.7.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.7.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.7.drString found in binary or memory: https://stripe.com
Source: sets.json.7.drString found in binary or memory: https://stripe.network
Source: sets.json.7.drString found in binary or memory: https://stripecdn.com
Source: sets.json.7.drString found in binary or memory: https://supereva.it
Source: sets.json.7.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.7.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.7.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.7.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.7.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.7.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.7.drString found in binary or memory: https://text.com
Source: sets.json.7.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.7.drString found in binary or memory: https://the42.ie
Source: sets.json.7.drString found in binary or memory: https://thejournal.ie
Source: sets.json.7.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.7.drString found in binary or memory: https://timesinternet.in
Source: sets.json.7.drString found in binary or memory: https://timesofindia.com
Source: sets.json.7.drString found in binary or memory: https://tolteck.app
Source: sets.json.7.drString found in binary or memory: https://tolteck.com
Source: sets.json.7.drString found in binary or memory: https://top.pl
Source: sets.json.7.drString found in binary or memory: https://tribunnews.com
Source: sets.json.7.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.7.drString found in binary or memory: https://tucarro.com
Source: sets.json.7.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.7.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.7.drString found in binary or memory: https://tvid.in
Source: sets.json.7.drString found in binary or memory: https://tvn.pl
Source: sets.json.7.drString found in binary or memory: https://tvn24.pl
Source: sets.json.7.drString found in binary or memory: https://unotv.com
Source: sets.json.7.drString found in binary or memory: https://victorymedium.com
Source: sets.json.7.drString found in binary or memory: https://vrt.be
Source: sets.json.7.drString found in binary or memory: https://vwo.com
Source: sets.json.7.drString found in binary or memory: https://welt.de
Source: sets.json.7.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.7.drString found in binary or memory: https://wildix.com
Source: sets.json.7.drString found in binary or memory: https://wildixin.com
Source: sets.json.7.drString found in binary or memory: https://wingify.com
Source: sets.json.7.drString found in binary or memory: https://wordle.at
Source: sets.json.7.drString found in binary or memory: https://wp.pl
Source: sets.json.7.drString found in binary or memory: https://wpext.pl
Source: sets.json.7.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.7.drString found in binary or memory: https://ya.ru
Source: sets.json.7.drString found in binary or memory: https://yours.co.uk
Source: sets.json.7.drString found in binary or memory: https://zalo.me
Source: sets.json.7.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.7.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.7.drString found in binary or memory: https://zoom.com
Source: sets.json.7.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 57821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57806
Source: unknownNetwork traffic detected: HTTP traffic on port 57825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 57829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 57822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 57826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57812
Source: unknownNetwork traffic detected: HTTP traffic on port 57830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57827
Source: unknownNetwork traffic detected: HTTP traffic on port 57827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57823
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57826
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57821
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 57824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57830
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1663442469\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\Filtering RulesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1636160523Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1636160523\cr_en-us_500000_index.binJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1636160523\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1636160523\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1636160523\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1636160523\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1288090649\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1687610598Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1687610598\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1687610598\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1687610598\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1687610598\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1687610598\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_671439645Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_671439645\download_file_types.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_671439645\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_671439645\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_671439645\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_671439645\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_7340_1065240234Jump to behavior
Source: Google.Widevine.CDM.dll.7.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: mal48.winDOC@27/53@18/7
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Desktop\~$vx2k2025.docJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{00BAA837-CEC6-462A-80B3-5CB190324788} - OProcSessId.datJump to behavior
Source: Davx2k2025.docOLE indicator, Word Document stream: true
Source: Davx2k2025.docOLE document summary: title field not present or empty
Source: Davx2k2025.docOLE document summary: author field not present or empty
Source: Davx2k2025.docOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/R9L6wz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2232,i,2728708773399454281,6910191990937881117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2232,i,2728708773399454281,6910191990937881117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Davx2k2025.docStatic file information: File size 1718784 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.7.dr
Source: Davx2k2025.docInitial sample: OLE indicators vbamacros = False
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1083403897\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Davx2k2025.docStream path 'Data' entropy: 7.99166917231 (max. 8.0)
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
21
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Obfuscated Files or Information
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Davx2k2025.doc0%VirustotalBrowse
Davx2k2025.doc0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://qrcode.link/a/R9L6wz0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
challenges.cloudflare.com
104.18.95.41
truefalse
    high
    www.google.com
    142.250.185.132
    truefalse
      high
      qrcode.link
      51.254.12.100
      truefalse
        unknown
        www.gendarmerie.interieur.gouv.fr
        unknown
        unknowntrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902557a719bd4239/1736938621746/7c41-B84-Sl2nDAfalse
            high
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902554728d0a72c2&lang=autofalse
              high
              https://qrcode.link/a/R9L6wzfalse
              • Avira URL Cloud: safe
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                high
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QInfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://wieistmeineip.desets.json.7.drfalse
                    high
                    https://mercadoshops.com.cosets.json.7.drfalse
                      high
                      https://gliadomain.comsets.json.7.drfalse
                        high
                        https://poalim.xyzsets.json.7.drfalse
                          high
                          https://mercadolivre.comsets.json.7.drfalse
                            high
                            https://easylist.to/)LICENSE.txt.7.drfalse
                              high
                              https://reshim.orgsets.json.7.drfalse
                                high
                                https://nourishingpursuits.comsets.json.7.drfalse
                                  high
                                  https://medonet.plsets.json.7.drfalse
                                    high
                                    https://unotv.comsets.json.7.drfalse
                                      high
                                      https://mercadoshops.com.brsets.json.7.drfalse
                                        high
                                        https://joyreactor.ccsets.json.7.drfalse
                                          high
                                          https://zdrowietvn.plsets.json.7.drfalse
                                            high
                                            https://johndeere.comsets.json.7.drfalse
                                              high
                                              https://songstats.comsets.json.7.drfalse
                                                high
                                                https://baomoi.comsets.json.7.drfalse
                                                  high
                                                  https://supereva.itsets.json.7.drfalse
                                                    high
                                                    https://elfinancierocr.comsets.json.7.drfalse
                                                      high
                                                      https://bolasport.comsets.json.7.drfalse
                                                        high
                                                        https://rws1nvtvt.comsets.json.7.drfalse
                                                          high
                                                          https://desimartini.comsets.json.7.drfalse
                                                            high
                                                            https://hearty.appsets.json.7.drfalse
                                                              high
                                                              https://hearty.giftsets.json.7.drfalse
                                                                high
                                                                https://mercadoshops.comsets.json.7.drfalse
                                                                  high
                                                                  https://heartymail.comsets.json.7.drfalse
                                                                    high
                                                                    https://nlc.husets.json.7.drfalse
                                                                      high
                                                                      https://p106.netsets.json.7.drfalse
                                                                        high
                                                                        https://radio2.besets.json.7.drfalse
                                                                          high
                                                                          https://finn.nosets.json.7.drfalse
                                                                            high
                                                                            https://hc1.comsets.json.7.drfalse
                                                                              high
                                                                              https://kompas.tvsets.json.7.drfalse
                                                                                high
                                                                                https://mystudentdashboard.comsets.json.7.drfalse
                                                                                  high
                                                                                  https://songshare.comsets.json.7.drfalse
                                                                                    high
                                                                                    https://smaker.plsets.json.7.drfalse
                                                                                      high
                                                                                      https://mercadopago.com.mxsets.json.7.drfalse
                                                                                        high
                                                                                        https://p24.husets.json.7.drfalse
                                                                                          high
                                                                                          https://talkdeskqaid.comsets.json.7.drfalse
                                                                                            high
                                                                                            https://24.husets.json.7.drfalse
                                                                                              high
                                                                                              https://mercadopago.com.pesets.json.7.drfalse
                                                                                                high
                                                                                                https://cardsayings.netsets.json.7.drfalse
                                                                                                  high
                                                                                                  https://text.comsets.json.7.drfalse
                                                                                                    high
                                                                                                    https://mightytext.netsets.json.7.drfalse
                                                                                                      high
                                                                                                      https://pudelek.plsets.json.7.drfalse
                                                                                                        high
                                                                                                        https://hazipatika.comsets.json.7.drfalse
                                                                                                          high
                                                                                                          https://joyreactor.comsets.json.7.drfalse
                                                                                                            high
                                                                                                            https://cookreactor.comsets.json.7.drfalse
                                                                                                              high
                                                                                                              https://wildixin.comsets.json.7.drfalse
                                                                                                                high
                                                                                                                https://eworkbookcloud.comsets.json.7.drfalse
                                                                                                                  high
                                                                                                                  https://cognitiveai.rusets.json.7.drfalse
                                                                                                                    high
                                                                                                                    https://nacion.comsets.json.7.drfalse
                                                                                                                      high
                                                                                                                      https://chennien.comsets.json.7.drfalse
                                                                                                                        high
                                                                                                                        https://drimer.travelsets.json.7.drfalse
                                                                                                                          high
                                                                                                                          https://deccoria.plsets.json.7.drfalse
                                                                                                                            high
                                                                                                                            https://mercadopago.clsets.json.7.drfalse
                                                                                                                              high
                                                                                                                              https://talkdeskstgid.comsets.json.7.drfalse
                                                                                                                                high
                                                                                                                                https://naukri.comsets.json.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://interia.plsets.json.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://bonvivir.comsets.json.7.drfalse
                                                                                                                                      high
                                                                                                                                      https://carcostadvisor.besets.json.7.drfalse
                                                                                                                                        high
                                                                                                                                        https://salemovetravel.comsets.json.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://sapo.iosets.json.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://wpext.plsets.json.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://welt.desets.json.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://poalim.sitesets.json.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://drimer.iosets.json.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://infoedgeindia.comsets.json.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://blackrockadvisorelite.itsets.json.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cognitive-ai.rusets.json.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cafemedia.comsets.json.7.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://graziadaily.co.uksets.json.7.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://thirdspace.org.ausets.json.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://mercadoshops.com.arsets.json.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://smpn106jkt.sch.idsets.json.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://elpais.uysets.json.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://landyrev.comsets.json.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://the42.iesets.json.7.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://commentcamarche.comsets.json.7.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://tucarro.com.vesets.json.7.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://rws3nvtvt.comsets.json.7.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://eleconomista.netsets.json.7.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://helpdesk.comsets.json.7.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://mercadolivre.com.brsets.json.7.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://clmbtech.comsets.json.7.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://standardsandpraiserepurpose.comsets.json.7.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://07c225f3.onlinesets.json.7.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://salemovefinancial.comsets.json.7.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://mercadopago.com.brsets.json.7.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://zoom.ussets.json.7.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://commentcamarche.netsets.json.7.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://etfacademy.itsets.json.7.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://mighty-app.appspot.comsets.json.7.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://hj.rssets.json.7.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://hearty.mesets.json.7.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://mercadolibre.com.gtsets.json.7.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://timesinternet.insets.json.7.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.18.95.41
                                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                51.254.12.100
                                                                                                                                                                                                                qrcode.linkFrance
                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.7
                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                Analysis ID:1591744
                                                                                                                                                                                                                Start date and time:2025-01-15 11:53:37 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 5m 53s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:12
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:Davx2k2025.doc
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal48.winDOC@27/53@18/7
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .doc
                                                                                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                                                • Attach to Office via COM
                                                                                                                                                                                                                • Scroll down
                                                                                                                                                                                                                • Close Viewer
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 2.23.242.162, 52.111.236.34, 52.111.236.35, 52.111.236.32, 52.111.236.33, 172.217.18.3, 66.102.1.84, 142.250.185.238, 199.232.214.172, 141.101.90.104, 141.101.90.105, 141.101.90.106, 141.101.90.107, 142.250.181.238, 2.17.190.73, 216.58.206.78, 20.189.173.24, 216.58.206.46, 2.20.245.216, 2.20.245.225, 142.250.186.78, 142.250.74.206, 52.109.32.7, 172.217.18.14, 172.217.18.110, 142.250.185.206, 52.109.68.129, 142.250.186.99, 34.104.35.123, 142.250.184.206, 52.109.89.19, 52.109.28.47, 142.250.185.131, 40.126.32.134, 13.107.246.45, 20.12.23.50, 23.1.237.91
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, templatesmetadata.office.net, ukw-azsc-config.officeapps.live.com, www.bing.com, ecs.office.com, fs.microsoft.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, nleditor.osi.office.net, uks-azsc-000.roaming.officeapps.live.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, templatesmetadata.office.net.edgekey.net, osiprod-ukw-buff-azsc-000.ukwest.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                SourceURL
                                                                                                                                                                                                                Screenshothttps://qrcode.link/a/R9L6wz
                                                                                                                                                                                                                Screenshothttps://qrcode.link/a/R9L6wz
                                                                                                                                                                                                                Screenshothttps://qrcode.link/a/R9L6wz
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                239.255.255.250https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://kullumanali.orgGet hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                                                                                    https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSPT0wVekqsfeOZRSaz9d28itE0eTxOetbwlGaCx05rQJywXo_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aRXzCg4yzvno75Wb80hSd5kw8Ua5r4R2pwCFTS4zDFYiEkWB-2BYk1VUWtpkJwb9IQIMAq1SSLT005wiJ2XiGw1jPEr6v61MJQRnC7AeLVtxYgqGlydBoPFbs1IP04-2BxPajuRI3fTsnzWZ9ty3RasYpwuqdrF0E8VoyYkggeeLEm9ENK69uYTCVHWHpxCPkzirQSIkvpt5FNZojg491ibS35IgO0LPU5gnpEaeaUj4-2BZoFUHIAAzMMy-2BYqsZ9F9Ldu1c-3D#XGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      https://adelademable.org/abujguyaleon.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        http://vfpt.pt/tobiemailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          http://canpol.poznan.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            http://www.bordeaux-doc.com/ville_de_rochefort/Roch/LR/Boya-uk.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://realazure.action.azurecomm.net/api/v2/a/c?url=https://evoicemanageroauth-receptionextension.ayesgroup.com.tr/api/&d=AIAACYB2LC5AFHPW2VWJHSV6UVQVRFTHKQBDW7UWQ3KNJXOX5BDUSXJ3ZQRQJPJ5OCLBPZWKD4BJYLQE5BL3GPZPYFC3R7C3HOFZMPETSYONQACZBWKXDVJSZWINJEC6Z4RKVWOIGO4NDLG6FQA6LFOFNHOYVHNU6O5BF2CIF5XY7JZBYIXDHOQTPGKEQXDCQ5S3LP7YSIX6WCUPVILRNCLWJT2MHVSBN2DFV42FB6TTKWPS3I3ZHCMOW63EIPBFPUC2TNHK25YXIBLVSK2QFSGRKUWIP7I&s=CJMEZBXJGCDDZHAVATKKCN5IOIKFCP44FAQWT2LF3YTNOXOSBYKAGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                https://www.google.com/url?q=https://newinvite.es/zoom&source=gmail&ust=1736277206672000&usg=AOvVaw1tMcQvXWpd-idsJybr3xOAGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                  https://www.google.com/url?q=https://newinvite.es/zoom&source=gmail&ust=1736277206672000&usg=AOvVaw1tMcQvXWpd-idsJybr3xOAGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                    104.18.95.41Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        http://telemgram-rv.org/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  https://u5fv5thbb.cc.rs6.net/tn.jsp?f=001afWrpwCCI2iWUYbszOdwR1t-F0r_p2RGqIn0ncIGJMjdaOM_jQztL2YPmQvt1RwZdAfxf04J-YjkHFOHZPykwyeYjQ4jxhrp3R9ukIwbkymQTpm5mx66BC8isp_B2wncmFDUfjjBx4d0YXiDu3Nc77CSIweAs2ttJcycn-zsNnmgSBgvzRxIsANxjwCYrOKv75WAuwEQwGhM_zCMclXjGqvRsMBSOB_zxaR0ec-_RI8dWprXwmKrbaxahswkhBPJ&c=iov1_LdPHvUx2ChSLIucZWqsBXy1GpnpLdHBEmuzLivt4j5stH_55g==&ch=I1Y8e9rJ4WxwWWgomI7efPIFsqm6CDFWFpV-o6w0qPgtUQs3xBpKiA==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    MissedCall_Record_3295935663.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      http://pomservicing.co.uk/pomservicing/Smtb/dGVzdF9tYWlsQGVtYWlsLmpw==%C3%A3%E2%82%AC%E2%80%9A$$%C3%A3%E2%82%AC%E2%80%9A/1/010001943914714a-a13d10fa-2f31-4a50-b2fa-f3854398d733-000000/CAe7zeJgIBBw_nSVrUkbbcG65_c=407Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        challenges.cloudflare.comFinal-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.18.95.41
                                                                                                                                                                                                                                                        https://api-smartdappsfix.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        http://telemgram-rv.org/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.18.95.41
                                                                                                                                                                                                                                                        EFT_Payment_Notification_Gheenirrigation.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        Document_31055.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.18.94.41
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        OVHFRhttps://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 51.89.9.253
                                                                                                                                                                                                                                                        https://suman006723213.github.io/garena.reward.ff/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 149.56.240.27
                                                                                                                                                                                                                                                        mitel.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 139.99.9.144
                                                                                                                                                                                                                                                        mlfk8sYaiy.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                                                                                                                        • 51.178.254.227
                                                                                                                                                                                                                                                        Debh Payment Detail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 167.114.158.15
                                                                                                                                                                                                                                                        Debh Payment Detail.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 167.114.158.15
                                                                                                                                                                                                                                                        http://www.affordablehousing.com/MaineCWLGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 51.38.120.206
                                                                                                                                                                                                                                                        https://www.xrmtoolbox.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 51.255.30.108
                                                                                                                                                                                                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 54.37.53.121
                                                                                                                                                                                                                                                        Employee_Salary_Update.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 158.69.4.253
                                                                                                                                                                                                                                                        CLOUDFLARENETUShttps://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 104.21.80.92
                                                                                                                                                                                                                                                        https://kullumanali.orgGet hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                                                                                                                        • 1.1.1.1
                                                                                                                                                                                                                                                        https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSPT0wVekqsfeOZRSaz9d28itE0eTxOetbwlGaCx05rQJywXo_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aRXzCg4yzvno75Wb80hSd5kw8Ua5r4R2pwCFTS4zDFYiEkWB-2BYk1VUWtpkJwb9IQIMAq1SSLT005wiJ2XiGw1jPEr6v61MJQRnC7AeLVtxYgqGlydBoPFbs1IP04-2BxPajuRI3fTsnzWZ9ty3RasYpwuqdrF0E8VoyYkggeeLEm9ENK69uYTCVHWHpxCPkzirQSIkvpt5FNZojg491ibS35IgO0LPU5gnpEaeaUj4-2BZoFUHIAAzMMy-2BYqsZ9F9Ldu1c-3D#XGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        • 104.21.96.1
                                                                                                                                                                                                                                                        https://adelademable.org/abujguyaleon.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                        1nl3hc.ps1Get hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                                        • 104.21.112.1
                                                                                                                                                                                                                                                        0969686.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                                                                        builded.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                        • 104.21.77.174
                                                                                                                                                                                                                                                        Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                                                                                                                        • 104.16.184.241
                                                                                                                                                                                                                                                        https://www.google.com/url?q=https://newinvite.es/zoom&source=gmail&ust=1736277206672000&usg=AOvVaw1tMcQvXWpd-idsJybr3xOAGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                                                        https://www.google.com/url?q=https://newinvite.es/zoom&source=gmail&ust=1736277206672000&usg=AOvVaw1tMcQvXWpd-idsJybr3xOAGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                        • 104.21.112.1
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                        C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping7340_1596100774\Google.Widevine.CDM.dllmitel.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://forrestore.com/static/apps/437.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            Remittance.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              Scan.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Undelivered Messages.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    https://dev-alberta-ca.pantheonsite.io/?email=central@ngps.caGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      AllItems.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                        #Employee-Letter.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          index.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:54:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                                                            Entropy (8bit):3.978555096976571
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:88dFTNFeHHidAKZdA19ehwiZUklqehey+3:8OPety
                                                                                                                                                                                                                                                                            MD5:B2EA4B61156A374BD9BCDEC6F8BBCFEC
                                                                                                                                                                                                                                                                            SHA1:C455C29AD340F8833C1052388016D234A1DD6450
                                                                                                                                                                                                                                                                            SHA-256:62D96D01B21732732DC83BD79BAA784A49067C14AD9572B1AB8854CA06A6FD3C
                                                                                                                                                                                                                                                                            SHA-512:6321AD37D3C9510935402A0E58DF0A08AA73D444078F62A63CC84E09A2527790DB1254C31C56D958693CA348AC5D2B1E3F9C6EA22728753CBF75CA6B7DBE53D0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......f.;g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:54:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9943885037544002
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:86dFTNFeHHidAKZdA1weh/iZUkAQkqehdy+2:84P89Q0y
                                                                                                                                                                                                                                                                            MD5:5C4696C61BEA9D4F3792CAF32ED2F93A
                                                                                                                                                                                                                                                                            SHA1:F7350636FA2BC392E808515CB366CD827B954B7B
                                                                                                                                                                                                                                                                            SHA-256:8D6C49B546133B53C59146EA6F4C85C3324B9B9FADBE2F3288503CAF12575063
                                                                                                                                                                                                                                                                            SHA-512:4079B8F32FBAA35640BD6FE18D7CE986D707D7DCFAB32CE1D9C0D84A1C30302CBBC4169291E716ADE8F565A530DF227B868955D422022593BE92DE8CF494ABB3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....i.[.;g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                                                            Entropy (8bit):4.0064832594936135
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8x6dFTNFsHHidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8x4PKnRy
                                                                                                                                                                                                                                                                            MD5:AC641DE47DD0E59F9C41ADB75766F586
                                                                                                                                                                                                                                                                            SHA1:720E654EF55BE98EF9AF25FD0F8E4C2DC45F8735
                                                                                                                                                                                                                                                                            SHA-256:FFB5180E13BE85D01F8C6F4A89FC51FCDEB7C665189E3070B3A323ACF8E5F5C1
                                                                                                                                                                                                                                                                            SHA-512:F4C00D09692961A94BC0C6977FE4AB5D53D4FE8021FF6072489F504B0D011CB00BAF5DC3BD463933BBED87F17DBA31F98439DC407946D81871022C4222AAC43F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:54:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9940469192529884
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8jdFTNFeHHidAKZdA1vehDiZUkwqehZy+R:83PHjy
                                                                                                                                                                                                                                                                            MD5:58E0AEF2B285BCCD2967CAB7220BE1D7
                                                                                                                                                                                                                                                                            SHA1:698D6AD87BA717E3C1604E2B6B986132C367E357
                                                                                                                                                                                                                                                                            SHA-256:1A79AC743ED817594C874C1038821F371E703761596B2A7ADF7F4AD65439D97A
                                                                                                                                                                                                                                                                            SHA-512:C85DDACD89AA476164512B82E712C66E79ED882FBCCAB76E2C8D705480BE77197AC89A1C14EB2CAD2CD21DEC65AFEE3B7A7F7213174F2285AFC81C9399409787
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....zV.;g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:54:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9796048221062006
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8PdFTNFeHHidAKZdA1hehBiZUk1W1qeh/y+C:8LP39fy
                                                                                                                                                                                                                                                                            MD5:CAB6F6FB4B50E350332449A9B322BBB2
                                                                                                                                                                                                                                                                            SHA1:8DDE81092915492FADF386448606F2BF67B2B165
                                                                                                                                                                                                                                                                            SHA-256:C2C3778FE723F6E84FA313A32DC97F51B838467162478294B6F838ABCFAA7340
                                                                                                                                                                                                                                                                            SHA-512:441B793A6BFD6E96FC79E8ACC5FCF47125E66101B4012B3F865FB21F7393BCDB85ABC5389B713218FEEC3B5642CEC663ED157C76FA88141587A3BF0C0119DAE3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Fa.;g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:54:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                                                            Entropy (8bit):3.99411479113557
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:8adFTNFeHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8YP/T/TbxWOvTbRy7T
                                                                                                                                                                                                                                                                            MD5:47C924C568FC812CC32B953156DB96C2
                                                                                                                                                                                                                                                                            SHA1:01FA5180624E1156BCDC2D7248B90C8D7E5F3D93
                                                                                                                                                                                                                                                                            SHA-256:6A9D3111D7EC8342FE0D43160D81D3352084DF071272D70F43DEADCCA3C1B77C
                                                                                                                                                                                                                                                                            SHA-512:246C82B4C6E09D9B52F5935F87599AE2FD2093696816332F23B1A66FE03E13B11FC059CB7C90F0131C3567407D69305DF1C6672E4F94EF7DE22617A1493D91AA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......N.;g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.V....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.V...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                                                                                                            Entropy (8bit):2.7913805745662104
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:klt+lll1KQs+822ktn/lfllnzCbatQn:7trsD22MnxuPn
                                                                                                                                                                                                                                                                            MD5:6CA8C55201D4CBE771B460EB93761886
                                                                                                                                                                                                                                                                            SHA1:112C872F2A30A50BB3AAD9B134F040631EBAC406
                                                                                                                                                                                                                                                                            SHA-256:7AECF48F5C0579CEEA260E7DEA97F26D3E2F2A2B62DF3878D295602275FB1587
                                                                                                                                                                                                                                                                            SHA-512:4D18DEBB875DEE29DAEBC2D066D0D0749A06916FB41C3AF251E2681996EC67D7EABCCD23B0ACF6D6A7BAB0113F146688FC0357377DECE4265EBD2B985D3C0031
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.user.................................................a.l.f.o.n.s...P..........\....H....a.i...............................................\l&/.}..i....x....=.i
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SysEx File - GreyMatter
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):75076
                                                                                                                                                                                                                                                                            Entropy (8bit):5.536878116224829
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:BFJkJ9UJ9Gor+SRTpV7rSEc2xgmmD6I7knvvTsnlPUBkVxC7M0x5vPrwz:7uiJcoi0TptOEcSg1D6IovvTsnlPFVxf
                                                                                                                                                                                                                                                                            MD5:EABBA602AD039867B52E30E3E59EDC38
                                                                                                                                                                                                                                                                            SHA1:FAC94381CB8BD64D6EE5247060A3A3103FCD6D56
                                                                                                                                                                                                                                                                            SHA-256:68EF948A4727C058ED027C201EED5F749A508AE2732518188043AF70E6E41E75
                                                                                                                                                                                                                                                                            SHA-512:6C3FB4155FB43A544A4847794511A903A2E2B0DEE2FAC6C6378C735D8194FF0D7B095DC28EFF96F01E42B97E3BAC6C68B88FE25D6520DFAB131ACFDCF88ADFAC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^.2........0.8.@.R"cloudfront.net/js/common/invoke.js..........0.8.@.R./300-2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):24623
                                                                                                                                                                                                                                                                            Entropy (8bit):4.588307081140814
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                                                                                                            MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                                                                                                            SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                                                                                                            SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                                                                                                            SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1529
                                                                                                                                                                                                                                                                            Entropy (8bit):5.970215376335647
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:pZRj/flTHY+tCJVkYbKaR8uemFjeT3tzkaoX6pdKijihWUoXOgYhTYhXsvtYu0/T:p/h4oCHbKaiuqTtkak6SHkKh8Cix/NN
                                                                                                                                                                                                                                                                            MD5:4056E612209F7E171E97A4BAAD33E9D9
                                                                                                                                                                                                                                                                            SHA1:65552882A5046F8C4590114164527BB4E06A88C8
                                                                                                                                                                                                                                                                            SHA-256:3790644377239FA0ED31695DD6CA298E691D8A722079A120E3B95888CD02A59A
                                                                                                                                                                                                                                                                            SHA-512:9F319BF1F3FA801380BDA50C978068B9836C92FA3116DC0C161342819122C7C9B37F9D93286E6A47339728FD921287DD4CBBF49F42D25DBDFFD5492C8F704D92
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Aa9-IcWVFN0nZzRG-ALMAKq2-fXGbhYztlRiSxmkhnBtElMC1RGaLdE0fMq1d__FFc_2B0F3Lvo9_dPvqA5AntqZjbw7tZ5BDcmFZyPZUM4U_A7esIYs4F1_GWgF_GmZY5ue0QDdHLMf9QMFcrJKe7niWPPfZSno5bpUqHdwrmvuUnB_J8hk3JzN8Ybca2UY4cFhrpjlkg2kj5-intqNsPGHi4mrvZ7ctaffAkfMwzP3Xtcdw
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9784136821063196
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:SMOGHtdUbb5UNGHMfn4yxqt:SM/HtdUPSGHsnFxqt
                                                                                                                                                                                                                                                                            MD5:20C72149A48962D86FFEAACF14CF63FC
                                                                                                                                                                                                                                                                            SHA1:EF8244AE418794FFCB01D09C9B577C942C9A8218
                                                                                                                                                                                                                                                                            SHA-256:9ABD021173116878060E97B8C1B034AA9535215F54CEEE82B4DF09F5B5A44E48
                                                                                                                                                                                                                                                                            SHA-512:F0B185B688913DF3F38308EB30207902CCB93C116EADB2668B3414ADD6944587C365CBA98F68C7BD1E15CA328934F61972785D61804BD3EF3287C7893BDBAD16
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.fa0d6d9c4b0b82afb2f2a5905ee915fcbee32c741304885b1399da5747eced4e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):114
                                                                                                                                                                                                                                                                            Entropy (8bit):4.56489413033116
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1B:F6VlMZWuMt5SKPS1B
                                                                                                                                                                                                                                                                            MD5:C5CADAB1F82F9B71621C1E776CAB86CF
                                                                                                                                                                                                                                                                            SHA1:C98F0A50560D2D6C60105426A0435F95023A7237
                                                                                                                                                                                                                                                                            SHA-256:A311AA850BE76B377F9CF8C39AD706E597B0E52EBF27F5A05DAB425271F6652F
                                                                                                                                                                                                                                                                            SHA-512:04DFBEA8D35FF5FB2B9926AE095A5243FCAFB8BD2AC269BF09CAE2DAFF03D67E777F157649A25ECD388566C54219AA85EB4F6DB213C8B1FA001526C5397CCE80
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.53.0".}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1558
                                                                                                                                                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1865
                                                                                                                                                                                                                                                                            Entropy (8bit):6.0109403942089115
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:p/hU+PQDAdtzakOyigpPPQO6D+REkMYcxxIokcF:RFPEQtzap/cwO6N8cnF
                                                                                                                                                                                                                                                                            MD5:ACEE7C14C716B46EFD59EC6545E8F426
                                                                                                                                                                                                                                                                            SHA1:431E29F8DD798D0B923B4A55782B50A6CECDA392
                                                                                                                                                                                                                                                                            SHA-256:A482A3897B1A410A02632B1A3058FD1EDAFC035691580862DA5066DCDEB85767
                                                                                                                                                                                                                                                                            SHA-512:384CDB4C2515D68671DD37204E92D43467FEEF54634FA2F072DF76E23594C94B770D2B68C25B9C84DAB2049DBBD5737BB6BC78F2E1C1019564E26A0DD286D9A1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"TtW-oeACb_UU2xuWWkL_6ro5U8G3QfG4oAqoU9dPwE_snn5EHDg4d8CynPCMfVyx-DVvlwN-WCT4NCkVZjxbtczN_mSy-_ohFCH1m8ZusxVlzs0jfZ7TiYTEnlrH9H4XhgR5yECIcvmzzFKV2CcIYyzCDjROnS7TT_7VC057oIzqIieKDvhzDXEZGq-X9d_qK3PysmtPEbT7alozTDxTmeEwoedCR6ZvWDHC5PoTXV2IKM0cZep-WN
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):6361
                                                                                                                                                                                                                                                                            Entropy (8bit):5.9791886723901255
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:UXq6pG2GE+m0plhYvPuW+wkpTm+ozdswsDm4+uTagSfC3AQj+y:uNtGbm4lOvMwkoR9PuGs3gy
                                                                                                                                                                                                                                                                            MD5:B4434830C4BD318DBA6BD8CC29C9F023
                                                                                                                                                                                                                                                                            SHA1:A0F238822610C70CDF22FE08C8C4BC185CBEC61E
                                                                                                                                                                                                                                                                            SHA-256:272E290D97184D1AC0F4E4799893CB503FBA8ED6C8C503767E70458CBDA32070
                                                                                                                                                                                                                                                                            SHA-512:F2549945965757488ECD07E46249E426525C8FE771F9939F009819183AB909D1E79CBB3AECA4F937E799556B83E891BBB0858B60F31EC7E8D2D8FBB4CB00B335
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{"https://issuer.captchafox.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAQQiyE+SESbq7GU5rTx6tZO4tBOxljp+Oya2mU28O+YoALIyXlLLqnl/h5h95ExYSsOlmMIb8EdsJBTrCaDl/KIZSskrfMbZpjhShG0jwnbXojEHI9WaAxKLkX/A/DkyMEg=","expiry":"1734807628115000"},"1":{"Y":"AAAAAQRNtld+5LLBquS4bEJKJwlLw61tzIyqTNkvMVnUTu+YiphbdGrRCjeDTN9D3p1Tgpfmq0N/OKMBYWzDMEN8Km9p9s49c6N2ph4B1MV1m7Ogdj969MOsTw54Kc849oqDl8s=","expiry":"1734807628115000"},"2":{"Y":"AAAAAQSBWW003A3ORFURCZrWNnbEIH15yzk184DaLSebbGzRdyCYtAM1qhhVmXZyBtWTzh6Bfkk5rLPyE1xdQilofPBizF/QJsdaMU0GYhPW1sOU4xoKbmgd/XrnOoFqA2ETOuc=","expiry":"1734807628115000"},"3":{"Y":"AAAAAQSG/ftGdm5B6iwAmVsHt6s43xx3nRf/Vpx9GdeEt3jSTM8hHvyLE9FAEkinGjt4Fp5EjnkCdE96Cxz10nZJRrMApIrGhG5kAoDu4T8PjJPiFQFyHAOdTG7OJWi2NS/rl1A=","expiry":"1734807628115000"},"4":{"Y":"AAAAAQT36tqe550UP5A+4Eokt8iuPZEuWQc9cGJXd7zUCZzrsqtGu3PMcVbOj5DjC4W+yoyF3HqKOqdtiBWgcMsZOcyln/6jUKqf5tS9AoIHa9CC3kQB8ISQd3lhR5j+qWVY8ms=","expiry":"1734807628115000"},"5":{"Y":"AAAAAQQMjaLNCR
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9691231055595435
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:SC3TnfRWahk1C5SoCL3:SGTnfR7wXog
                                                                                                                                                                                                                                                                            MD5:00BB0BF4C9FE9AA9CDDAE91770EDCD28
                                                                                                                                                                                                                                                                            SHA1:F350A88149D03E4D0BA1B60A9EEAB9F3EABA259E
                                                                                                                                                                                                                                                                            SHA-256:434025617B33B3E7CBBE3FB173CF35668B61EB5D3386E07B929F820980B2C183
                                                                                                                                                                                                                                                                            SHA-512:4D67D60F745A66AE1607BF4D2BA5D9957E41D30E351FD501B4F95CFDFF0C9934873DE77B22AEEBEF9F8EB8EC7CD373D5E6CEA6C41542D7A94FD6AB8380A7EA47
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.c0108c669f27b1c45f3895e1a2e7c9adf36da2707f23270611eb58c3be0f25ba
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                                                                                                            Entropy (8bit):4.418776852063957
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFIPgS1kXng:F6VlMyPgS1kXg
                                                                                                                                                                                                                                                                            MD5:9E72659142381870C3C7DFE447D0E58E
                                                                                                                                                                                                                                                                            SHA1:BA27ED169D5AF065DABDE081179476BEB7E11DE2
                                                                                                                                                                                                                                                                            SHA-256:72BAB493C5583527591DD6599B3C902BADE214399309B0D610907E33275B8DC2
                                                                                                                                                                                                                                                                            SHA-512:B887EB30C09FA3C87945B83D8DBDDCEEE286011A1582C10B5B3CC7A4731B7FA7CB3689CB61BFEAD385C95902CAB397D0AA26BC26086D17CE414A4F40F0E16A01
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2024.12.14.1".}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2877728
                                                                                                                                                                                                                                                                            Entropy (8bit):6.868480682648069
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                                                                                                                                                                            MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                                                                                                                                                            SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                                                                                                                                                            SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                                                                                                                                                            SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                                                            • Filename: mitel.docx, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: Remittance.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: Scan.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: Undelivered Messages.htm, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: AllItems.htm, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: #Employee-Letter.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            • Filename: index.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1778
                                                                                                                                                                                                                                                                            Entropy (8bit):6.02086725086136
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                                                                                                                                                                            MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                                                                                                                                                            SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                                                                                                                                                            SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                                                                                                                                                            SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.974403644129192
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                                                                                                                                                                            MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                                                                                                                                                            SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                                                                                                                                                            SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                                                                                                                                                            SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):145
                                                                                                                                                                                                                                                                            Entropy (8bit):4.595307058143632
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                                                                                                                                                                            MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                                                                                                                                                            SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                                                                                                                                                            SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                                                                                                                                                            SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1796
                                                                                                                                                                                                                                                                            Entropy (8bit):6.024410992426995
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:p/hQ/oCI1PBpFNJ7aksQCZYrudz2kfWh61su:RsoXJj7abQAYal26l
                                                                                                                                                                                                                                                                            MD5:A4108729F97CAD545F4F3FB3C1AB93BF
                                                                                                                                                                                                                                                                            SHA1:20FE72A323C0814E2AA28588CA72328F27A131FA
                                                                                                                                                                                                                                                                            SHA-256:8E5C6E5E3E6827B2A7DDE1AF10F6D1F462510871B2F117FE45B8B538F35EBFE3
                                                                                                                                                                                                                                                                            SHA-512:33B8F0579E9C7121680D55C6E3B3F565B3EEA7848E0170AD85EF0F0028056D910EACFDF5D3F2B0D726080721AE1F41D92927E801C429C34BB951945010B76592
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"DZjCDLkWxzAtIuVsJTstv073p9NITU_rh3ThMU1n0LnQN3-W9bk1mLJRK7WbmdpKfl4H_v2-mnJrN61C3o4qvbqyRjih4GToXOHrtKF9CFVrg2FgZ8iCctYLCl1tc-9QinHJBOH2z3Rs4zPY87AqxVo_XWSvMb63205TBgyS1uU1L7ll6cIfNhTmiPgrdzz3g6xwYkwqy0e2efJmMhwz-Yo4I6f4eUhvbiFPMShdP3QpOriUifT8mtruPPHldobm3pGWK6i4vUNURVa60RjgoGkgPC7k7e28JryUwoDGHk2WWUQBTnKS0SoxRr3
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):7970376
                                                                                                                                                                                                                                                                            Entropy (8bit):6.569212095978612
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:98304:JxDhk2d9eilxQv768o9vLFjtbYs4jgRQUQy1geny8Js0PhVpExogkA:JIuCT7avFVv+gRKy1geyjahTEXX
                                                                                                                                                                                                                                                                            MD5:BA5E75A43D7C8CF61D0DE91B49936D59
                                                                                                                                                                                                                                                                            SHA1:F609A0B9ECA0F293E37411F21C406BEAB7C0CA7C
                                                                                                                                                                                                                                                                            SHA-256:4FB497EB9A9A5E235030D31F1A498CA26F860F2D8BAB2F5FE7867F8606B04C1A
                                                                                                                                                                                                                                                                            SHA-512:74DE735B465B321BDBD55C9B3C41B457B17309C23C8A496006A748F7776D8FA0DA49F5FC6995C5874BCA6BB17E9C21BD4BD7CA644B13891B0E118C2681EB0647
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:......w.....a.....t..!..h.~/..y.k@..f=.A..gQ.J..r;.R..c._Z..n..o..l%.v..ei....bG...d.....mUy...uO....o9...p.+...si....iGn...z.....v.i...k....j.I...x#....4.m...5.....q.3...2.....3.....7.....1;_...6.s...9.....8E..........0g....*67#...........M ........#....-$...&.$.....%.....)....... .).....*.....+....... .,....=-...$./.../]7..........2.../8..... meaning......8.... to usd4....rsula corber.....-.9....C9..+.lafur darri .lafsson movies and tv shows.......9...............9...(.:..... meaning....@S:.....:..... meaning.^....;...)y;.....r eldon.6.... meaning...... meaning\....sad.ra bjarkard.ttir barneyb...... ..... ..:w..#.;......... . .....dW..... ......tO.... meaningb..... ....*....eviri.p.... meaning.k.... meaning.,. . .... ..........(....!<..... meaning...... meaning...... meaningJ........ 2024.r.... meaning.q.... meaning.9.... meaning.*.... meaning
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9218592346691836
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:STAU0B1TG3YANUlELT1NgXd+w:SsW32dd
                                                                                                                                                                                                                                                                            MD5:103F73401FA43D1A3C9F571AEC5F0D3A
                                                                                                                                                                                                                                                                            SHA1:6D7572821D10E8C7B77E9DE54EF9AA428B7A0F17
                                                                                                                                                                                                                                                                            SHA-256:996F35917E17E20D9344529A57309E1BF0164C34DBFFAD589DEF018B83295495
                                                                                                                                                                                                                                                                            SHA-512:FFCA4B640A1D1AEF204E8D744DEF3ACAC70DF68AAA480AC0883B33DE3AFA8EBF3B468B6682BE5DAF0E02444A82776C8DB78621238701CF10943B576CB23D8231
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.6e17bc327b91e4c027c4dff79fa9f6a9b1440a6b84f2dc995979e2a892d361e0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):108
                                                                                                                                                                                                                                                                            Entropy (8bit):4.891623155707742
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifF0AAGAR3CKG/w/VpKS12SJUanhvY:F6VlMT2C7Y/VUS12AlG
                                                                                                                                                                                                                                                                            MD5:3A00CE5FF5536DD017402764B26B055D
                                                                                                                                                                                                                                                                            SHA1:6057D8EF6D319EA66A8B1424AA7F8C6180FEDBF1
                                                                                                                                                                                                                                                                            SHA-256:EA7E6EB9B014F8982A04F10CB2E913A71A13E0DE200470FA9B3C781A53C8D7F4
                                                                                                                                                                                                                                                                            SHA-512:AA12548A5992B725720C59CCBDAED4BE8414CC1472C3D00A5532C309564F1D10876A745D041EC8EC8AD6404A66B3029564DB2D20E3C975E59B2AE9A2ADEC7BC4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "OnDeviceHeadSuggestENUS500000",. "version": "20250106.714261381.14".}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1558
                                                                                                                                                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                                                                            Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                                                                            MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                                                            SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                                                            SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                                                            SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                                                                            MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                                                            SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                                                            SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                                                            SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                                                                            Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                                                                            MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                                                            SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                                                            SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                                                            SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):9817
                                                                                                                                                                                                                                                                            Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                                                                            MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                                                            SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                                                            SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                                                            SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1765
                                                                                                                                                                                                                                                                            Entropy (8bit):6.016932513650603
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:p/hKAGj0FnAp7XgNGIaku9E5tPJXaWqkbszesM:R5Gj0FAlsaBmfPsRD3M
                                                                                                                                                                                                                                                                            MD5:6D1D175F88B64546105E3E7C31D1129A
                                                                                                                                                                                                                                                                            SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                                                                                                                                                                                                                                                                            SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                                                                                                                                                                                                                                                                            SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.9555383032528804
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:SWjBMq9+jigBeQrEj3vWXyDt:SW93KBeQIj+XQ
                                                                                                                                                                                                                                                                            MD5:684DA5CCA8ADC8CA59CBE5B082CFE0B5
                                                                                                                                                                                                                                                                            SHA1:B8784E02DB81C5F846A7848455A2C6629A88BD64
                                                                                                                                                                                                                                                                            SHA-256:F48C9D93CC216AF13BBFAD15DD5E6D1679CD35D318E664029DDF61EFC6E51A5D
                                                                                                                                                                                                                                                                            SHA-512:EAEB9B8C51AEF3CC2749F4E6B2C2B58334E53C0BA701DB94F2896C9557B949D392CF4F44B771821C63DD238FAC2B2F869833BED2DFF830AFC4C8743683A75183
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                                                                                                            Entropy (8bit):4.169145448714876
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFY8Wypv/KS1f:F6VlMQyBSS1f
                                                                                                                                                                                                                                                                            MD5:4AAA0ED8099ECC1DA778A9BC39393808
                                                                                                                                                                                                                                                                            SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                                                                                                                                                                                                                                                                            SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                                                                                                                                                                                                                                                                            SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2816
                                                                                                                                                                                                                                                                            Entropy (8bit):6.108955364911366
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:jkbh6AW2Bfc3osI6Hc3+XgU+EVeY55J4gXM/QDH4yq2dxckdfmkM:jkbhM2a3pntgQVb8Ylq2di
                                                                                                                                                                                                                                                                            MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                                                                                                                                                                                                                                                                            SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                                                                                                                                                                                                                                                                            SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                                                                                                                                                                                                                                                                            SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                                                                                            Entropy (8bit):5.984015066019505
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:pZRj/flTm6MHaGpqY14pFpNo5zkaoXs3jrDWJ4um6Sj3NFvLToXUlyEghoYruFW0:p/hyaI114p/NoBkakK+MzjvPknzhjrIR
                                                                                                                                                                                                                                                                            MD5:DB6B5E9AD82567AC91E385C844EE48E8
                                                                                                                                                                                                                                                                            SHA1:A036AB1A8414849A86251A2FF9BF6710A9C9F4E7
                                                                                                                                                                                                                                                                            SHA-256:52C7DEEAF3D58CD2DFCD83742FB8A98EA190A3D00D472A7CD7EEA5906DADC42C
                                                                                                                                                                                                                                                                            SHA-512:513302E49F532A452867CA04B090AB6E86D5DF1B05F0C5C66E2E79B04841244F020CDE23CC5112400E8DFC01F77301079749BD435F71791E98289F94E0C29BEB
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJkb3dubG9hZF9maWxlX3R5cGVzLnBiIiwicm9vdF9oYXNoIjoiQkJEaURlc3R5Zkk0NGlud1Job1pwcktTaklVRFFEYWE0N0VudExRY0JONCJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJXd0ZSSW5iRVhzeEQxTC1wcVJLOXIzcjhKaFVJZ2ZLZ0VabHl2XzI5aXJBIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoia2hhb2llYm5ka29qbG1wcGVlbWpoYnBiYW5kaWxqcGUiLCJpdGVtX3ZlcnNpb24iOiI2NyIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"kKjnK_PItzAiww4ew3TipZEHlREOkbr8UtbU-gA0Nty9dJxeCT89OutDvsrBvbjWbaELYjJeug3zH8EkBkgm-Ys03h0deA0OzuU19DjG67xldatYWg95ZaexcYoSRnyWpfBTZgvhO-9JLZxf36rYJVRQaQxUh6j9zRJAXBdfMtx2O3WZu4cZ2Bvza43OTYPpsEcxYmosdlns5P9vjb0JdlbFjHunCf44SjbNrjCpLZ6v5pTGp7wxROmCBO42Npsbvs4-LQpclOuAnfpe2KMpoP6gu_uMx7NPuSeBlecmdjrZmdrBs9TBEHCEC9vhB_gQk_9l3bG9saumEiiuzF25XA"},
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):7983
                                                                                                                                                                                                                                                                            Entropy (8bit):5.140722973269124
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:C0aEW8SsWk/pvtHB3Nf5Y10k6QKEa4pmifL1YbAnz1BRsO6v:C0aEW8SsWk/pvtHB3Nf5YKk6QKEa4pmf
                                                                                                                                                                                                                                                                            MD5:D28B6246CBA1D78930D98B7B943D4FC0
                                                                                                                                                                                                                                                                            SHA1:4936EBC7DBE0C2875046CAC3A4DCAA35A7434740
                                                                                                                                                                                                                                                                            SHA-256:239557F40C6F3A18673D220534B1A34289021142DC9BA0D438A3A678333A0EC6
                                                                                                                                                                                                                                                                            SHA-512:B8DBEBE85E6D720C36DBDAE9395FB633FB7028FECC5292498AC89276AE87BD6DE36288FBF858F3476E18033A430F503ACF6280596449DD0478B6AB7139F3CEA6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.C...#<....jpg... .*.........jpeg... .*.........mp3... .*.........mp4... .*.........png... .*.........csv... .*.........ica... .*.........gif... .*.........txt... .*.........package... .*.........tif... .*.........webp... .*.........mkv... .*.........wav... .*.........mov... .*.........avif... .*.........swf.D .*.........spl.E .*.........crx.. .*.........001..... .*.........7z.4.. .*.....0.....ace..... .*.........arc..... .*.........arj.:.. .*.........b64..... .*.........balz..... .*.........bhx..... .*.........bin..... .*.....0.....bz..... .*.........bz2.8.. .*.........bzip2..... .*.........cab.... .*.........cpio.@.. .*.........fat..... .*.........gz.6.. .*.........gzip..... .*.........hfs..... .*.........hqx..... .*.........iso..... .*.....0.....lha.<.. .*.........lpaq1..... .*.........lpaq5..... .*.........lpaq8..... .*.........lzh.;.. .*.........lzma.?.. .*.........mim..... .*.........ntfs..... .*.........paq8f..... .*.........paq8jd..... .*.........paq8l..... .*.........paq8o....
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                                            Entropy (8bit):3.979439068908279
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:SRg4S5KgSEBWX0mRDUVnA0O:S24S5zJBQ/UVnA0O
                                                                                                                                                                                                                                                                            MD5:0A07A8A7914A071E6811D81670554730
                                                                                                                                                                                                                                                                            SHA1:81F0F6EC7A80017DEBC7DA02EE490F054D3E5D3F
                                                                                                                                                                                                                                                                            SHA-256:B60DE962335450BF4502F51F99568F5F7BF4F640F964E0B5ACCBE33C7099A919
                                                                                                                                                                                                                                                                            SHA-512:D6214E6D00C98B71677D8922917ACE7C16613876DBAA4F7A20A776843252F5752E85038CD9ED4B7F8DB8312FE6A04B82C8C4BD7EC7FB9A60DB4119941DC3B499
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):76
                                                                                                                                                                                                                                                                            Entropy (8bit):4.347669086800013
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFRxJ1KnOFgS1bn:F6VlMDf1KqgS1b
                                                                                                                                                                                                                                                                            MD5:C08A4E8FE2334119D49CA6967C23850F
                                                                                                                                                                                                                                                                            SHA1:13C566B819D8E087246C80919E938EF2828B5DC4
                                                                                                                                                                                                                                                                            SHA-256:5B01512276C45ECC43D4BFA9A912BDAF7AFC26150881F2A0119972BFFDBD8AB0
                                                                                                                                                                                                                                                                            SHA-512:506F9F4FA4BAAA4096CE10007EB09CFA95C9188082053B9FF7F2DEC65164FF57506B6A8FEA28D58783700F257C982AEF037AFC33F62DA8DA281E67636430DC23
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "fileTypePolicies",. "version": "67".}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 45 x 4, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlGtwiloyxl/k4E08up:6v/lhPQ7Tp
                                                                                                                                                                                                                                                                            MD5:C9FE4644E326D23E9B321181174A8912
                                                                                                                                                                                                                                                                            SHA1:D4B8EB883AC8422CEC27A6ACB74DF3EB6C199901
                                                                                                                                                                                                                                                                            SHA-256:7DB4CB8A787127B2374572D0266D3EC1AD2B54D8259F2C83851E5F3C092DE9A4
                                                                                                                                                                                                                                                                            SHA-512:CA2B5C327A305AB7513E0C7EE3B90709BA245DC91E1133FE38B93E8F9A36326CE80FB2BFB5D0198046BB58B7B7C38A6E187176360653B8EBEB5BA518DEC70FE3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902554728d0a72c2/1736938490471/Ftzhg0BR3PCe_t5
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...-...........!3....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 17 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl89X//xl/k4E08up:6v/lhP6d7Tp
                                                                                                                                                                                                                                                                            MD5:10650825C06A4FCF6112EC1A7BE02FA0
                                                                                                                                                                                                                                                                            SHA1:D599B2A9811C7CF653200F44C949BD7103AF6229
                                                                                                                                                                                                                                                                            SHA-256:DB1A23772077E680059068D354F0DB35A16E8055476CF1DDE53FB81841B0EA77
                                                                                                                                                                                                                                                                            SHA-512:D4F3F733781426595B9A8455DFB75AA0250C1D25209CD02EE217DF1885D8E062FC856B0534A9CA92E20C6613C8A1AF89706112A8817ADFB7B5A9AF367EA23C8E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/902557a719bd4239/1736938621746/7c41-B84-Sl2nDA
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@.....s.......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 45 x 4, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlGtwiloyxl/k4E08up:6v/lhPQ7Tp
                                                                                                                                                                                                                                                                            MD5:C9FE4644E326D23E9B321181174A8912
                                                                                                                                                                                                                                                                            SHA1:D4B8EB883AC8422CEC27A6ACB74DF3EB6C199901
                                                                                                                                                                                                                                                                            SHA-256:7DB4CB8A787127B2374572D0266D3EC1AD2B54D8259F2C83851E5F3C092DE9A4
                                                                                                                                                                                                                                                                            SHA-512:CA2B5C327A305AB7513E0C7EE3B90709BA245DC91E1133FE38B93E8F9A36326CE80FB2BFB5D0198046BB58B7B7C38A6E187176360653B8EBEB5BA518DEC70FE3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...-...........!3....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                                                            Entropy (8bit):4.688532577858027
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                                                                                            MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                                                                                            SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                                                                                            SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                                                                                            SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://www.gendarmerie.interieur.gouv.fr/favicon.ico
                                                                                                                                                                                                                                                                            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):47521
                                                                                                                                                                                                                                                                            Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                                                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                                                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                                                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                                                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit
                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 17 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl89X//xl/k4E08up:6v/lhP6d7Tp
                                                                                                                                                                                                                                                                            MD5:10650825C06A4FCF6112EC1A7BE02FA0
                                                                                                                                                                                                                                                                            SHA1:D599B2A9811C7CF653200F44C949BD7103AF6229
                                                                                                                                                                                                                                                                            SHA-256:DB1A23772077E680059068D354F0DB35A16E8055476CF1DDE53FB81841B0EA77
                                                                                                                                                                                                                                                                            SHA-512:D4F3F733781426595B9A8455DFB75AA0250C1D25209CD02EE217DF1885D8E062FC856B0534A9CA92E20C6613C8A1AF89706112A8817ADFB7B5A9AF367EA23C8E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......@.....s.......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47520)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):47521
                                                                                                                                                                                                                                                                            Entropy (8bit):5.3981340461317835
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                                                                                                                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                                                                                                                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                                                                                                                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                                                                                                                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Template: Normal, Last Saved By: word, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Jul 10 16:26:00 2024, Last Saved Time/Date: Wed Jul 10 16:26:00 2024, Number of Pages: 1, Number of Words: 0, Number of Characters: 2, Security: 4
                                                                                                                                                                                                                                                                            Entropy (8bit):7.968525732267565
                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                            • Microsoft Word document (32009/1) 54.23%
                                                                                                                                                                                                                                                                            • Microsoft Word document (old ver.) (19008/1) 32.20%
                                                                                                                                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                                                                                                                                                                                                                                                            File name:Davx2k2025.doc
                                                                                                                                                                                                                                                                            File size:1'718'784 bytes
                                                                                                                                                                                                                                                                            MD5:4ad2b9b9ef5f19939bd8700b3ad104c7
                                                                                                                                                                                                                                                                            SHA1:49be451279663c582752f4e540004746227902f7
                                                                                                                                                                                                                                                                            SHA256:b84119577e0e927af7495c6e69d279db4f81baa129b9226af6e22c053876cac3
                                                                                                                                                                                                                                                                            SHA512:e995d7770df435ee873ce0b8d189652ac5c6f1b142c549aa47535fd3e31395b7af408c8318e44045e97e39e88f37683345ecbaf20a652c50385256b801111112
                                                                                                                                                                                                                                                                            SSDEEP:49152:LbjccCLea7wiLF5YbnUQeGi3WpEjpt1yLfkeF:njccCx0i/YIQeG1/LceF
                                                                                                                                                                                                                                                                            TLSH:CB852389D2D98587CB3F20315AD3D95C93706C2315A885723A1CF645BABB67813B2FCE
                                                                                                                                                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            Icon Hash:35e1cc889a8a8599
                                                                                                                                                                                                                                                                            Document Type:OLE
                                                                                                                                                                                                                                                                            Number of OLE Files:1
                                                                                                                                                                                                                                                                            Has Summary Info:
                                                                                                                                                                                                                                                                            Application Name:Microsoft Office Word
                                                                                                                                                                                                                                                                            Encrypted Document:False
                                                                                                                                                                                                                                                                            Contains Word Document Stream:True
                                                                                                                                                                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                                                                                                                                                                            Flash Objects Count:0
                                                                                                                                                                                                                                                                            Contains VBA Macros:False
                                                                                                                                                                                                                                                                            Code Page:1252
                                                                                                                                                                                                                                                                            Title:
                                                                                                                                                                                                                                                                            Subject:
                                                                                                                                                                                                                                                                            Author:
                                                                                                                                                                                                                                                                            Keywords:
                                                                                                                                                                                                                                                                            Comments:
                                                                                                                                                                                                                                                                            Template:Normal
                                                                                                                                                                                                                                                                            Last Saved By:word
                                                                                                                                                                                                                                                                            Revion Number:2
                                                                                                                                                                                                                                                                            Total Edit Time:0
                                                                                                                                                                                                                                                                            Create Time:2024-07-10 15:26:00
                                                                                                                                                                                                                                                                            Last Saved Time:2024-07-10 15:26:00
                                                                                                                                                                                                                                                                            Number of Pages:1
                                                                                                                                                                                                                                                                            Number of Words:0
                                                                                                                                                                                                                                                                            Number of Characters:2
                                                                                                                                                                                                                                                                            Creating Application:Microsoft Office Word
                                                                                                                                                                                                                                                                            Security:4
                                                                                                                                                                                                                                                                            Document Code Page:1252
                                                                                                                                                                                                                                                                            Number of Lines:1
                                                                                                                                                                                                                                                                            Number of Paragraphs:1
                                                                                                                                                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                                                                                                                                                            Company:
                                                                                                                                                                                                                                                                            Contains Dirty Links:False
                                                                                                                                                                                                                                                                            Shared Document:False
                                                                                                                                                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                                                                                                                                                            Application Version:1048576
                                                                                                                                                                                                                                                                            General
                                                                                                                                                                                                                                                                            Stream Path:\x1CompObj
                                                                                                                                                                                                                                                                            CLSID:
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Stream Size:114
                                                                                                                                                                                                                                                                            Entropy:4.235956365095031
                                                                                                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                            General
                                                                                                                                                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                                                                                                            CLSID:
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Stream Size:4096
                                                                                                                                                                                                                                                                            Entropy:0.2418655434514703
                                                                                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . T i t l e . . . . . .
                                                                                                                                                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                                                                                                                                                                                                                                                            General
                                                                                                                                                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                                                                                                                                                            CLSID:
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Stream Size:4096
                                                                                                                                                                                                                                                                            Entropy:0.4155064718877571
                                                                                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . d . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 8 . . . . . . . D . . . . . . . L . . . . . . . T . . . . . . . \\ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . . .
                                                                                                                                                                                                                                                                            Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 64 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 bc 00 00 00 06 00 00 00 c8 00 00 00 07 00 00 00 d4 00 00 00 08 00 00 00 e4 00 00 00 09 00 00 00 f4 00 00 00
                                                                                                                                                                                                                                                                            General
                                                                                                                                                                                                                                                                            Stream Path:1Table
                                                                                                                                                                                                                                                                            CLSID:
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Stream Size:6563
                                                                                                                                                                                                                                                                            Entropy:5.96709160139208
                                                                                                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                                                                                                            Data ASCII:. . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6
                                                                                                                                                                                                                                                                            Data Raw:06 06 0f 00 12 00 01 00 73 01 0f 00 07 00 03 00 00 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                                                                                                                                                                                                                                            General
                                                                                                                                                                                                                                                                            Stream Path:Data
                                                                                                                                                                                                                                                                            CLSID:
                                                                                                                                                                                                                                                                            File Type:dBase III DBT, version number 0, next free block index 1683332, 1st item "+00:00\017\345f\021"
                                                                                                                                                                                                                                                                            Stream Size:1683332
                                                                                                                                                                                                                                                                            Entropy:7.99166917231227
                                                                                                                                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                                                                                                                                            Data ASCII:. . D . d . . . . . . . . . . . . . . . . . . . . . 8 ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . # . . . . . . . A . . . . . . . . . . . . . . . . . . . b . . . . . . . L ~ 5 M ! ; ] Z P . . . . . . . . D . . . . . . . . n . . . . L ~ 5 M ! ; ] Z P P N G . . . . . . . . I H D R . . . v . . . # . . . . . . . . c H R M . . z & . . . . . . . . . u 0 . . ` . . : . . . p Q < . . . . b K G D . . . . . . . p H Y s . . . . . . . n u > . . . .
                                                                                                                                                                                                                                                                            Data Raw:84 af 19 00 44 00 64 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 01 00 00 00 00 00 38 21 fa 2e e8 03 e8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 30 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 23 00 0b f0 0c 00 00 00 04 41 01 00 00 00 ff 01 00 00 08 00 00 00 10 f0 04 00 00 00 00 00 00 80 62 00 07 f0
                                                                                                                                                                                                                                                                            General
                                                                                                                                                                                                                                                                            Stream Path:WordDocument
                                                                                                                                                                                                                                                                            CLSID:
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Stream Size:4096
                                                                                                                                                                                                                                                                            Entropy:1.1235412967033596
                                                                                                                                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                                                                                                                                            Data ASCII:. m . . . . . . . . . . . . . . . . . . . . . . . . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . 7 . . . b b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . .
                                                                                                                                                                                                                                                                            Data Raw:ec a5 c1 00 6d 00 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 03 08 00 00 0e 00 62 6a 62 6a cb 96 cb 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 37 0e 00 00 a9 fc 9d 62 a9 fc 9d 62 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.187417030 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.187510967 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.187793016 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.187998056 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.188039064 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.852829933 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.853313923 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.853380919 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.854279995 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.854357004 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.856533051 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.856601954 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.857785940 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.857804060 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.899925947 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.139400959 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.139580011 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.139662027 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.148227930 CET49715443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.148272991 CET4434971551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.126765013 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.126791000 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.126857042 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.127115965 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.127140045 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.763597012 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.764054060 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.764121056 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.765256882 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.765676975 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.765722036 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.765734911 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.765881062 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:44.813587904 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.041672945 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.041732073 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.042956114 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.043032885 CET4434972551.254.12.100192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.043073893 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.043073893 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:45.043358088 CET49725443192.168.2.551.254.12.100
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.627717018 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.627753973 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.627871037 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.628268957 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.628288984 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.091382980 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.091439962 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.091512918 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.091692924 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.091730118 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.273132086 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.273399115 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.273416042 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.275101900 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.275166988 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.276998043 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.277082920 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.328895092 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.328906059 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.372314930 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.562114000 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.562386990 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.562416077 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.564095020 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.564156055 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.565450907 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.565540075 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.565954924 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.565962076 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.608257055 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692327976 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692512035 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692605019 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692675114 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692714930 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692820072 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692914963 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692982912 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.692989111 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.693080902 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.693129063 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.693134069 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.697251081 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.697303057 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.697313070 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.744402885 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.744419098 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779053926 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779165983 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779227018 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779234886 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779364109 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779369116 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779599905 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779691935 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779747963 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779755116 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779858112 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779908895 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.779913902 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780301094 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780304909 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780431032 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780474901 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780479908 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780627012 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780674934 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.780682087 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.781255960 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.781348944 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.781385899 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.781392097 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.781461954 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.781466007 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782073975 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782139063 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782143116 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782233953 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782282114 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782286882 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782407045 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782579899 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.782634020 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.783540010 CET49735443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.783550978 CET44349735104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.803617954 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.803709030 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.803813934 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.804003954 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.804038048 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.173013926 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.173104048 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.173432112 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.173641920 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.173676968 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.286370993 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.287190914 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.287211895 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.288754940 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.288829088 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.289338112 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.289424896 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.289567947 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.331337929 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.338144064 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.338206053 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.384531975 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407259941 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407404900 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407541037 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407633066 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407629013 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407702923 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407743931 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407809973 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407901049 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407917023 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407931089 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407985926 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.407999992 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.408133030 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.408183098 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.408194065 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.461888075 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.461957932 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.497448921 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.497540951 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.497632980 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.497670889 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.497699976 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.497725964 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498157024 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498245955 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498310089 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498323917 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498435020 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498492956 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498505116 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498553038 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.498934984 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499094963 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499181986 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499242067 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499253988 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499353886 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499365091 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499892950 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499952078 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.499963045 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500103951 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500211000 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500222921 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500745058 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500802040 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500814915 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500904083 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.500978947 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501099110 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501111031 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501188993 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501415968 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501738071 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501861095 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501960993 CET49745443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.501982927 CET44349745104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.635781050 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.636168003 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.636198997 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.639219046 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.639296055 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.639683962 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.639770031 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.639831066 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.683341026 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.689717054 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.689778090 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.744023085 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778126001 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778256893 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778311014 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778330088 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778378963 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778441906 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778446913 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778460979 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778544903 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778583050 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778588057 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778600931 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778624058 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778687000 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778786898 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.778803110 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.823263884 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.830715895 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.830775023 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.830878973 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.831125021 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.831199884 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865456104 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865544081 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865675926 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865724087 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865760088 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865834951 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865880013 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865880013 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865894079 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.865919113 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866350889 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866396904 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866417885 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866430044 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866472960 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866488934 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866514921 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866656065 CET49747443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.866689920 CET44349747104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.872101068 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.872162104 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.872239113 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.872442007 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.872476101 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.285219908 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.285623074 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.285662889 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.285959959 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.286242008 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.286304951 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.286475897 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.327343941 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.341931105 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.342159986 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.342200041 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.343386889 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.343658924 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.343843937 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.343938112 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.391329050 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418426037 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418462038 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418486118 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418505907 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418539047 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418555975 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418565035 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418581963 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418627977 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418646097 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418936968 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418960094 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418982983 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.418998003 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.419051886 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.419064999 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.423068047 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.423147917 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.423160076 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.464214087 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.484834909 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.485012054 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.485131979 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.503626108 CET49756443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.503653049 CET44349756104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.504825115 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.504909992 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.504934072 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.504970074 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.504987001 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505036116 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505497932 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505572081 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505644083 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505692005 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505705118 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.505839109 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506175041 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506511927 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506561995 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506573915 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506637096 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506663084 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506709099 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506711960 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506721020 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.506762981 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507505894 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507565022 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507574081 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507586002 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507626057 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507635117 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507646084 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507720947 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.507730961 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.546431065 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.546454906 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.546557903 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.546578884 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.546637058 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591677904 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591739893 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591768980 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591794968 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591814995 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591831923 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591861010 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.591984034 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592030048 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592041969 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592170000 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592386961 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592439890 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592449903 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592467070 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592497110 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592511892 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592524052 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592561007 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.592581034 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593003988 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593044043 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593064070 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593074083 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593100071 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593103886 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593142033 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593152046 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593193054 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593662024 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593715906 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593725920 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593749046 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593800068 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593806982 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593816042 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593861103 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593861103 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593892097 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.593935013 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.594541073 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.594613075 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.602260113 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.602329016 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.602412939 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.602574110 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.602602959 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.633343935 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.633409977 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678653002 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678698063 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678733110 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678735971 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678745031 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678766012 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678783894 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678795099 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.678824902 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.679017067 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.679301023 CET49755443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.679347992 CET44349755104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.825052977 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.825093031 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.825155020 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.825340986 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.825368881 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.864686966 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.864720106 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.864784956 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.865144014 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:49.865161896 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.071095943 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.071393967 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.071459055 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.072608948 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.073287964 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.073417902 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.073472977 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.118268013 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.216396093 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.216486931 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.216577053 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.220493078 CET49763443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.220551968 CET44349763104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.284284115 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.303451061 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.303488970 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.304111958 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.304667950 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.304667950 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.304802895 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.345856905 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.347428083 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.390752077 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.390774012 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.392103910 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.405641079 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.405931950 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.405937910 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.405977011 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.406131029 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427247047 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427480936 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427575111 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427661896 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427660942 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427742004 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427783012 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427850962 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427902937 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.427917957 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.428019047 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.428077936 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.428090096 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.432113886 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.432200909 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.432264090 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.432276964 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.432454109 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.456907988 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.513578892 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.513772964 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.513835907 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.513868093 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.513998032 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514084101 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514133930 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514142036 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514184952 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514189959 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514357090 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514400005 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514405966 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514697075 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514810085 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514828920 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514836073 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514889002 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.514904976 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515093088 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515613079 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515705109 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515712023 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515758038 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515763044 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515857935 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515945911 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515991926 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.515999079 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.516041040 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.516046047 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.516608953 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.520668983 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.520674944 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.554510117 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.556721926 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.556750059 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.562936068 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563072920 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563143969 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563162088 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563246012 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563296080 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563302994 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563450098 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563543081 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563592911 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563601017 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563725948 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563771009 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563777924 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.563812971 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.567661047 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600373030 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600447893 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600477934 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600570917 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600644112 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600651979 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600779057 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600799084 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600825071 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600831985 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600848913 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600892067 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600941896 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600949049 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600986004 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.600991964 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.601602077 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.601650000 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.601655960 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.601690054 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.601737022 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.601788998 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.602312088 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.602366924 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.602411985 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.602458954 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.602502108 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.602546930 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.603270054 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.603329897 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.603382111 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.603434086 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.604108095 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.604163885 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.604209900 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.604257107 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.604917049 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.604965925 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.614464998 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.614475965 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.641208887 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.641305923 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653594017 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653665066 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653678894 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653779030 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653870106 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653901100 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653908014 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653939962 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.653961897 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654318094 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654360056 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654366970 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654478073 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654562950 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654594898 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654603004 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.654633999 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655188084 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655366898 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655456066 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655473948 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655481100 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655510902 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.655543089 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656125069 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656167984 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656176090 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656286955 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656383991 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656383991 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656411886 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656462908 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.656500101 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.658301115 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.660659075 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.660666943 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.686918974 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.686981916 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687022924 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687024117 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687086105 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687117100 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687153101 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687200069 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687446117 CET49769443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.687474966 CET44349769104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.713952065 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.743957043 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744143963 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744199991 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744215965 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744313002 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744359970 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744368076 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744492054 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744508982 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744548082 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744555950 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744571924 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744611025 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744673967 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744680882 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.744729996 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745237112 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745354891 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745428085 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745435953 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745450974 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745562077 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.745569944 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.746273994 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.746324062 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.746330976 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.746356964 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.746411085 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.746417999 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747139931 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747220039 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747226954 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747241020 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747291088 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747299910 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747390985 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747451067 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747457027 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.747503996 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.748049021 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.748107910 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.748168945 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.748225927 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.748267889 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.748312950 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.749080896 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.749139071 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844237089 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844295979 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844394922 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844439030 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844497919 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844556093 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844636917 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844691038 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844738960 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844791889 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844845057 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844885111 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844906092 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844945908 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.844990969 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845041990 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845093966 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845127106 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845204115 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845426083 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845485926 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845534086 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845583916 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845592022 CET44349770104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845633030 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.845658064 CET49770443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.934209108 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.934253931 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.934329033 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.934560061 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:50.934570074 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.255980968 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.256071091 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.256160975 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.256383896 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.256408930 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.386993885 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.387279987 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.387296915 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.387787104 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.388071060 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.388153076 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.388199091 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.431335926 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.436594009 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.513451099 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.513614893 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.513683081 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.514359951 CET49777443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.514374971 CET44349777104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.744549036 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.744854927 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.744894981 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.746045113 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.747066021 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.747292995 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.747347116 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.791999102 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.792021990 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.900015116 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.900187969 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.900676966 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.901170015 CET49780443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.901205063 CET44349780104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.904141903 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.904196978 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.904489040 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.904778004 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:51.904797077 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.146094084 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.146136999 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.146287918 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.146559954 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.146574020 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.359893084 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.360399961 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.360439062 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.360946894 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.361337900 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.361427069 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.361531973 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.403338909 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.483181000 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.483267069 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.484292984 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.484488010 CET49786443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.484527111 CET44349786104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.622529030 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.622821093 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.622833967 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.623997927 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.624406099 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.624572039 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.624579906 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.666359901 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.666368961 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.749356985 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.749532938 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.749592066 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.749599934 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.749695063 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.749857903 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.750689983 CET49787443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:52.750701904 CET44349787104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.030930042 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.030976057 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.031034946 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.031367064 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.031382084 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.508259058 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.508533001 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.508562088 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509251118 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509577990 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509665012 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509728909 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509814978 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509849072 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509929895 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509949923 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.509964943 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.510018110 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763667107 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763719082 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763755083 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763777018 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763787031 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763799906 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763839006 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763850927 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763886929 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.763895988 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.764307976 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.764388084 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.764394045 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.768564939 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.768605947 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.768634081 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.768636942 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.768649101 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.768675089 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.809741974 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854497910 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854569912 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854604006 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854636908 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854674101 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854686022 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854700089 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.854968071 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855004072 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855029106 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855035067 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855077982 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855097055 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855127096 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855387926 CET49795443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.855397940 CET44349795104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.887813091 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.887861013 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.887928009 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.888108015 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:53.888137102 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.351851940 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.352128983 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.352173090 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.352638006 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.352953911 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.353039980 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.353666067 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.399343014 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.482199907 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.482388020 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.482445002 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.482896090 CET49805443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:54.482928038 CET44349805104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:57.171233892 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:57.171297073 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:57.171349049 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:58.402251959 CET49732443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:58.402271986 CET44349732142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.002475023 CET5780353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.007401943 CET53578031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.007488012 CET5780353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.012397051 CET53578031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.454508066 CET5780353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.459654093 CET53578031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.459718943 CET5780353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:46.683835983 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:46.683876038 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:46.683978081 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:46.684204102 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:46.684215069 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.315566063 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.316071033 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.316087961 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.316543102 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.316976070 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.317059040 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:47.369468927 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:57.233314037 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:57.233391047 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:57.233619928 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:58.403762102 CET57806443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:58.403801918 CET44357806142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:46.745979071 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:46.746063948 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:46.746184111 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:46.746556997 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:46.746592999 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.465619087 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.466279030 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.466342926 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.467560053 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.467964888 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.468066931 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:47.510015965 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:57.379199028 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:57.379427910 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:57.379630089 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:57.901475906 CET57812443192.168.2.5142.250.185.132
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:57.901510000 CET44357812142.250.185.132192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.463763952 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.463823080 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.463896036 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.464386940 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.464415073 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.937428951 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.942756891 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.942785978 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.943135023 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.950915098 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.951037884 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.954591990 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.999319077 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.066629887 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.066703081 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.066728115 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.066843033 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.066855907 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.066903114 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067246914 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067286968 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067318916 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067325115 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067331076 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067368031 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.067889929 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.071331978 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.071392059 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.071398973 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.118400097 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157386065 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157427073 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157493114 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157537937 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157598019 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157624006 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157646894 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157665968 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.157716990 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158047915 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158088923 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158118963 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158138990 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158153057 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158191919 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158205032 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158245087 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158305883 CET57821443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.158333063 CET44357821104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.164053917 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.164088011 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.164167881 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.164479971 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.164491892 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.616842031 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.617243052 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.617275953 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.617726088 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.618127108 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.618217945 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.618335009 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.663341999 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.753787041 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.753840923 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.753870010 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.753906012 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754070997 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754070997 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754101038 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754384995 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754439116 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754448891 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754692078 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754736900 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.754745007 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.758409977 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.758439064 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.758466959 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.758481026 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.758521080 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840575933 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840636015 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840672970 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840706110 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840738058 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840743065 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840770960 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840783119 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840814114 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840821028 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.840867996 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841459036 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841516972 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841854095 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841892958 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841927052 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841959000 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.841984034 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.843841076 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.843854904 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.843887091 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.843947887 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927531004 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927670002 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927699089 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927722931 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927728891 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927741051 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927772999 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927793026 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927824020 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927845001 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927855015 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927881002 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.927903891 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928080082 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928138018 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928175926 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928231001 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928272009 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928327084 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928359032 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928411007 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928889036 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928949118 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.928987980 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929047108 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929081917 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929135084 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929584026 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929641962 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929686069 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929744959 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929815054 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929869890 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929903984 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:00.929958105 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.014497042 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.014612913 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.014646053 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.014839888 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.014909983 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.015011072 CET57822443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.015031099 CET44357822104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.029335976 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.029372931 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.032872915 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.033734083 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.033756018 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.179949999 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.180005074 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.180903912 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.181221008 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.181232929 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.507601023 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.508492947 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.508533001 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.508838892 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.510313034 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.510384083 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.510513067 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.555330992 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.556941986 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.636877060 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.641186953 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.641221046 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.641976118 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.642304897 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.642426014 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.642477036 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.642535925 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.642594099 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655611992 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655663013 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655695915 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655728102 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655755043 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655811071 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655849934 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655860901 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655863047 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655900002 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655919075 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.655980110 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.656033039 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.656061888 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.656842947 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.656867027 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.715792894 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.715848923 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.745979071 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746025085 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746355057 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746388912 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746419907 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746436119 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746445894 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.746476889 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747040033 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747082949 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747133970 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747210026 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747226954 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747762918 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747811079 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747832060 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747832060 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747843027 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747884989 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747901917 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747971058 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.747983932 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.748708010 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.748749971 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.748790026 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.748790979 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.748814106 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.748852015 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.749579906 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.749644041 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.749656916 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.750857115 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.750932932 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.750945091 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.794430017 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826627016 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826670885 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826699972 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826725960 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826756954 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826879978 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.826901913 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.827126980 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.827163935 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.827183008 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.827189922 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.827244997 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.827253103 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.828577042 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.828583002 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.831446886 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.831501007 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.831506968 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.836886883 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837146997 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837265968 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837306023 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837318897 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837512970 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837578058 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837584972 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837622881 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837686062 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837691069 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837723970 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837773085 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837778091 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837925911 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837981939 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.837986946 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838037014 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838099003 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838104010 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838145971 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838263035 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838279963 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838310957 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838344097 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838532925 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838593960 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838598967 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838641882 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838701963 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838706970 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838743925 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838804960 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.838809967 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839056015 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839114904 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839119911 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839171886 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839222908 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839229107 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839333057 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839389086 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839394093 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839426994 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839487076 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839490891 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839560032 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839613914 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839618921 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839736938 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839792967 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839912891 CET57823443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.839925051 CET44357823104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.886297941 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913238049 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913444042 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913580894 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913655996 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913666010 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913718939 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913724899 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913832903 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913924932 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913981915 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.913989067 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914627075 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914693117 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914699078 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914810896 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914869070 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914875031 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.914973974 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915029049 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915035009 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915288925 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915347099 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915352106 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915395975 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915409088 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915596008 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.915687084 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.916239977 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.916306019 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.916312933 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.916393042 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.916445971 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.916451931 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.965492010 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.965500116 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000509024 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000618935 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000716925 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000732899 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000741959 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000771999 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000952005 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.000972986 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001008987 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001014948 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001043081 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001071930 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001126051 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001132011 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001177073 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001188993 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001295090 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001347065 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001353025 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001395941 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001396894 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001425982 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001451969 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001689911 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001746893 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001751900 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001796007 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001799107 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001821995 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001852036 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001909018 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001965046 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.001971006 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002013922 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002069950 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002127886 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002167940 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002237082 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002283096 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002346039 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002384901 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002441883 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.002970934 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.003026962 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.003067017 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.003123999 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087184906 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087271929 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087356091 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087415934 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087471962 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087534904 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087582111 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087642908 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087685108 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087740898 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087791920 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087857962 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087897062 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.087958097 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088006973 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088069916 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088109016 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088160038 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088207960 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088274002 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088313103 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088375092 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088383913 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088498116 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088551998 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088754892 CET57824443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.088773012 CET44357824104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.114435911 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.114475965 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.114551067 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.114841938 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.114856005 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.569025993 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.610703945 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.610734940 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.611284971 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.619610071 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.619752884 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.620196104 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.663332939 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.720613003 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.720788956 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.720863104 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.760040045 CET57825443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:02.760068893 CET44357825104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.122400999 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.122450113 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.122550011 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.122744083 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.122757912 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.600927114 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.601207972 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.601224899 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.601914883 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.602291107 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.602377892 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.602519035 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.647342920 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.737309933 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.737422943 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.737519026 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.737559080 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.737612009 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.744352102 CET57826443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.744375944 CET44357826104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.762057066 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.762096882 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.762159109 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.762748003 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:03.762763023 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.226229906 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.228800058 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.228815079 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.229391098 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.229712963 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.229803085 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.229851007 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.271364927 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.284066916 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.371128082 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.371355057 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.372536898 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.372678995 CET57827443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.372698069 CET44357827104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.376786947 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.376823902 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.380878925 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.405587912 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.405607939 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.688375950 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.688431978 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.688493967 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.688895941 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.688908100 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.873181105 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.873428106 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.873449087 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.874567032 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.877023935 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.877151966 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.877207041 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:04.916851997 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.003530979 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.003732920 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.003818989 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.004730940 CET57828443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.004769087 CET44357828104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.165533066 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.175610065 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.175633907 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.175959110 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176206112 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176263094 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176372051 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176431894 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176467896 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176533937 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.176562071 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422388077 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422439098 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422472954 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422482014 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422497988 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422534943 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422539949 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422545910 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422580957 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422586918 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422616959 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422660112 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.422666073 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.426969051 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.427000046 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.427020073 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.427026033 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.427069902 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.427074909 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.470206976 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513683081 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513787985 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513824940 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513829947 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513840914 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513887882 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513890028 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513900042 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.513950109 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.514321089 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.514427900 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.514486074 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.514722109 CET57829443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.514739990 CET44357829104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.555944920 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.555979967 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.556044102 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.556269884 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:05.556284904 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.056261063 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.056627989 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.056647062 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.057101011 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.057393074 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.057476044 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.057518005 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.099339008 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.102963924 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.194015026 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.194220066 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.194284916 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.195225954 CET57830443192.168.2.5104.18.95.41
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:06.195238113 CET44357830104.18.95.41192.168.2.5
                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.114370108 CET6086753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.115122080 CET6397553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.145698071 CET53608671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.163423061 CET53639751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.170088053 CET53581191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.213634968 CET53523521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.209462881 CET5682053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.209685087 CET5506853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.250060081 CET53628011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.619893074 CET5051053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.620091915 CET6505953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.626801968 CET53505101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.626830101 CET53650591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.081882000 CET6506853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.082020044 CET4928853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.083841085 CET6230153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.083993912 CET5117453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.090728045 CET53623011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.090748072 CET53511741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.795773029 CET6546653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.796022892 CET5115853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.802820921 CET53511581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.803122997 CET53654661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.165172100 CET6132953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.165868044 CET5327453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.171802998 CET53613291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.172590017 CET53532741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:00.314630985 CET53655181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:19.376916885 CET53577891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:41.957086086 CET53532231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:42.439925909 CET53551071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:55:44.002126932 CET53647271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:12.221550941 CET53502711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:42.762146950 CET53497891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:56.690350056 CET53601491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.455964088 CET6501653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.456217051 CET6074353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.462898970 CET53607431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.463144064 CET53650161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.019054890 CET6074653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.019249916 CET6131253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.026218891 CET53607461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.026551962 CET53613121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.114370108 CET192.168.2.51.1.1.10x3131Standard query (0)qrcode.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.115122080 CET192.168.2.51.1.1.10xe486Standard query (0)qrcode.link65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.209462881 CET192.168.2.51.1.1.10xa1edStandard query (0)www.gendarmerie.interieur.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.209685087 CET192.168.2.51.1.1.10x3f6cStandard query (0)www.gendarmerie.interieur.gouv.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.619893074 CET192.168.2.51.1.1.10x6bd3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.620091915 CET192.168.2.51.1.1.10x4d87Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.081882000 CET192.168.2.51.1.1.10xb1c3Standard query (0)www.gendarmerie.interieur.gouv.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.082020044 CET192.168.2.51.1.1.10x96adStandard query (0)www.gendarmerie.interieur.gouv.fr65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.083841085 CET192.168.2.51.1.1.10x30f7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.083993912 CET192.168.2.51.1.1.10x1f9bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.795773029 CET192.168.2.51.1.1.10x7800Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.796022892 CET192.168.2.51.1.1.10xe5cfStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.165172100 CET192.168.2.51.1.1.10xb8dfStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.165868044 CET192.168.2.51.1.1.10x93c9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.455964088 CET192.168.2.51.1.1.10x6717Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.456217051 CET192.168.2.51.1.1.10x34edStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.019054890 CET192.168.2.51.1.1.10xae4fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.019249916 CET192.168.2.51.1.1.10x6550Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:42.145698071 CET1.1.1.1192.168.2.50x3131No error (0)qrcode.link51.254.12.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.237574100 CET1.1.1.1192.168.2.50x3f6cNo error (0)www.gendarmerie.interieur.gouv.frwww.gendarmerie.interieur.gouv.fr.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:43.243849039 CET1.1.1.1192.168.2.50xa1edNo error (0)www.gendarmerie.interieur.gouv.frwww.gendarmerie.interieur.gouv.fr.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.626801968 CET1.1.1.1192.168.2.50x6bd3No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:46.626830101 CET1.1.1.1192.168.2.50x4d87No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.090728045 CET1.1.1.1192.168.2.50x30f7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.090728045 CET1.1.1.1192.168.2.50x30f7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.090748072 CET1.1.1.1192.168.2.50x1f9bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.107930899 CET1.1.1.1192.168.2.50xb1c3No error (0)www.gendarmerie.interieur.gouv.frwww.gendarmerie.interieur.gouv.fr.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.124118090 CET1.1.1.1192.168.2.50x96adNo error (0)www.gendarmerie.interieur.gouv.frwww.gendarmerie.interieur.gouv.fr.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.802820921 CET1.1.1.1192.168.2.50xe5cfNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.803122997 CET1.1.1.1192.168.2.50x7800No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:47.803122997 CET1.1.1.1192.168.2.50x7800No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.171802998 CET1.1.1.1192.168.2.50xb8dfNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.171802998 CET1.1.1.1192.168.2.50xb8dfNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:54:48.172590017 CET1.1.1.1192.168.2.50x93c9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.462898970 CET1.1.1.1192.168.2.50x34edNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.463144064 CET1.1.1.1192.168.2.50x6717No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:56:59.463144064 CET1.1.1.1192.168.2.50x6717No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.026218891 CET1.1.1.1192.168.2.50xae4fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.026218891 CET1.1.1.1192.168.2.50xae4fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Jan 15, 2025 11:57:01.026551962 CET1.1.1.1192.168.2.50x6550No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            • qrcode.link
                                                                                                                                                                                                                                                                            • challenges.cloudflare.com
                                                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            0192.168.2.54971551.254.12.1004437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:42 UTC662OUTGET /a/R9L6wz HTTP/1.1
                                                                                                                                                                                                                                                                            Host: qrcode.link
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:43 UTC558INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:43 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 76
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-type, Origin, Authorization, X-Media-Password
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Filename
                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            Location: https://www.gendarmerie.interieur.gouv.fr
                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                            Set-Cookie: QoSID=8d97dd0f-293d-409a-a6f7-6fd0f080ee28; Path=/; Domain=qrcode.link; Max-Age=200000000
                                                                                                                                                                                                                                                                            2025-01-15 10:54:43 UTC76INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 6e 64 61 72 6d 65 72 69 65 2e 69 6e 74 65 72 69 65 75 72 2e 67 6f 75 76 2e 66 72 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://www.gendarmerie.interieur.gouv.fr">Moved Permanently</a>.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            1192.168.2.54972551.254.12.1004437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:44 UTC714OUTGET /a/R9L6wz HTTP/1.1
                                                                                                                                                                                                                                                                            Host: qrcode.link
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: QoSID=8d97dd0f-293d-409a-a6f7-6fd0f080ee28
                                                                                                                                                                                                                                                                            2025-01-15 10:54:45 UTC455INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:44 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 76
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: Content-type, Origin, Authorization, X-Media-Password
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Filename
                                                                                                                                                                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                            Location: https://www.gendarmerie.interieur.gouv.fr
                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                            2025-01-15 10:54:45 UTC76INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 6e 64 61 72 6d 65 72 69 65 2e 69 6e 74 65 72 69 65 75 72 2e 67 6f 75 76 2e 66 72 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                            Data Ascii: <a href="https://www.gendarmerie.interieur.gouv.fr">Moved Permanently</a>.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            2192.168.2.549735104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC601OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Origin: https://www.gendarmerie.interieur.gouv.fr
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:47 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 47521
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                            last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 9025546bc9b14411-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                            Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                                                                                                                                                                                            Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                                                                                                                                                                                            Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                                                                                                                                                                                                                                            Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                                                                                                                                                                                                                                            Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                                                                                                                                                                                                                                            Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                                                                                                                                                                                                                                            Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                                                                                                                                                                                                                                            Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                                                                                                                                                                                                                                            2025-01-15 10:54:47 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                                                                                                                                                                                                                                            Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            3192.168.2.549745104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC413OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 47521
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                            last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902554703c4341e6-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                            Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                                                                                                                                                                            Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                                                                                                                                                                            Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                                                                                                                                                                            Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                                                                                                                                                                            Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                                                                                                                                                                            Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            4192.168.2.549747104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC761OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 26636
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 35 34 37 32 38 64 30 61 37 32 63 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 902554728d0a72c2-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                                                            2025-01-15 10:54:48 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            5192.168.2.549755104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC728OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902554728d0a72c2&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:49 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 120156
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902554768f9a5e61-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73
                                                                                                                                                                                                                                                                            Data Ascii: lure":"Error","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only_always_pas
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 66 61 2c 66 62 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 32 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 33 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 36 32 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 30 39 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 39 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                                                                                                                                                                            Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,fa,fb){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1642))/1+-parseInt(gI(433))/2*(-parseInt(gI(1462))/3)+-parseInt(gI(709))/4+-parseInt(gI(1108))/5*(parseInt(gI(509))/6)+-parseInt(gI(491))/7+parseInt(gI
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 6b 43 69 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 75 66 77 66 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 6e 58 4b 6e 27 3a 67 58 28 38 38 39 29 2c 27 4c 57 4f 41 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 50 43 71 7a 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 49 48 67 73 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 64 57 75 57 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6b 63 47 70 52 27 3a 66 75 6e
                                                                                                                                                                                                                                                                            Data Ascii: ion(h,i){return i==h},'fkCib':function(h,i){return h|i},'ufwfX':function(h,i){return h(i)},'KnXKn':gX(889),'LWOAf':function(h,i){return h<i},'PCqzz':function(h,i){return h|i},'IHgsA':function(h,i){return h==i},'dWuWQ':function(h,i){return h|i},'kcGpR':fun
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 52 5e 51 7d 2c 27 70 72 62 59 49 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 68 32 29 7b 72 65 74 75 72 6e 20 68 32 3d 62 2c 64 5b 68 32 28 38 36 38 29 5d 28 51 2c 52 29 7d 2c 27 53 46 4b 70 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 2b 52 7d 2c 27 4a 6a 55 73 51 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 5e 52 7d 2c 27 67 54 69 43 50 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 3c 52 7d 2c 27 41 78 59 79 54 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 5e 52 7d 2c 27 76 76 6d 61 72 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 53 2c 68 33 29 7b 72 65 74 75 72 6e 20 68 33 3d 62 2c 64 5b 68 33 28 35 30 37
                                                                                                                                                                                                                                                                            Data Ascii: (Q,R){return R^Q},'prbYI':function(Q,R,h2){return h2=b,d[h2(868)](Q,R)},'SFKpL':function(Q,R){return Q+R},'JjUsQ':function(Q,R){return Q^R},'gTiCP':function(Q,R){return Q<R},'AxYyT':function(Q,R){return Q^R},'vvmar':function(Q,R,S,h3){return h3=b,d[h3(507
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 2d 2d 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 64 5b 68 34 28 31 32 38 35 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 34 28 33 38 35 29 5d 5b 68 34 28 31 34 34 35 29 5d 5b 68 34 28 33 31 32 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 68 34 28 33 38 31 29 5d 21 3d 3d 68 34 28 31 33 35 30 29 29 7b 69 66 28 32 35 36 3e 44 5b 68 34 28 31 30 35 31 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 68 34 28 31 30 38 32 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 64 5b 68 34 28 34 35 32 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 34 28 38 32 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 68 34 28 31 30 35 31 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 68 34 28 31
                                                                                                                                                                                                                                                                            Data Ascii: --;continue}break}if(d[h4(1285)]('',D)){if(Object[h4(385)][h4(1445)][h4(312)](C,D)){if(d[h4(381)]!==h4(1350)){if(256>D[h4(1051)](0)){for(x=0;d[h4(1082)](x,G);I<<=1,d[h4(452)](J,j-1)?(J=0,H[h4(823)](o(I)),I=0):J++,x++);for(P=D[h4(1051)](0),x=0;8>x;I=d[h4(1
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 2c 4c 3d 45 28 6f 5b 32 5d 2c 31 30 29 2c 73 5b 68 34 28 31 31 31 37 29 5d 28 65 2c 78 5b 33 5d 2c 31 30 29 29 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 68 34 28 31 35 34 38 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 68 34 28 34 39 33 29 5d 28 49 3c 3c 31 2c 31 2e 31 32 26 50 29 2c 4a 3d 3d 64 5b 68 34 28 35 33 33 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 34 28 38 32 33 29 5d 28 64 5b 68 34 28 31 33 34 31 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b 7d 66 6f 72 28 50 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 34 28 34 39 33 29 5d 28 64 5b 68 34 28 31 30 38 31 29 5d 28 49 2c 31 29 2c 64 5b 68 34 28 31 35 36 38 29 5d 28 50 2c 31 29 29 2c 64 5b 68
                                                                                                                                                                                                                                                                            Data Ascii: ,L=E(o[2],10),s[h4(1117)](e,x[3],10))}else for(P=B[D],x=0;d[h4(1548)](x,G);I=d[h4(493)](I<<1,1.12&P),J==d[h4(533)](j,1)?(J=0,H[h4(823)](d[h4(1341)](o,I)),I=0):J++,P>>=1,x++);E--,0==E&&G++}for(P=2,x=0;x<G;I=d[h4(493)](d[h4(1081)](I,1),d[h4(1568)](P,1)),d[h
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 39 28 32 31 36 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 39 28 38 37 36 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 39 28 32 33 33 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 39 28 32 37 31 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 68 39 28 31 33 33 31 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 39 28 32 31 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 68 39 28 31 34 31 39 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 39 28 33 36 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48
                                                                                                                                                                                                                                                                            Data Ascii: tch(J){case 0:for(J=0,K=Math[h9(216)](2,8),F=1;d[h9(876)](F,K);L=H&G,H>>=1,d[h9(233)](0,H)&&(H=j,G=d[h9(271)](o,I++)),J|=(0<L?1:0)*F,F<<=1);M=d[h9(1331)](e,J);break;case 1:for(J=0,K=Math[h9(216)](2,16),F=1;d[h9(1419)](F,K);L=d[h9(362)](G,H),H>>=1,0==H&&(H
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 5b 67 4a 28 31 35 34 32 29 5d 28 67 4a 28 31 37 35 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 31 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 31 2c 30 29 2c 66 32 3d 7b 7d 2c 66 32 5b 67 4a 28 31 35 31 33 29 5d 3d 27 6f 27 2c 66 32 5b 67 4a 28 31 33 31 34 29 5d 3d 27 73 27 2c 66 32 5b 67 4a 28 32 32 35 29 5d 3d 27 75 27 2c 66 32 5b 67 4a 28 36 35 30 29 5d 3d 27 7a 27 2c 66 32 5b 67 4a 28 34 32 34 29 5d 3d 27 6e 27 2c 66 32 5b 67 4a 28 38 39 32 29 5d 3d 27 49 27 2c 66 32 5b 67 4a 28 31 35 35 30 29 5d 3d 27 62 27 2c 66 33 3d 66 32 2c 65 4d 5b 67 4a 28 34 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 48 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 48 3d 67 4a 2c 6f 3d 7b 27 61 59
                                                                                                                                                                                                                                                                            Data Ascii: [gJ(1542)](gJ(175),function(){setTimeout(f1,0)}):setTimeout(f1,0),f2={},f2[gJ(1513)]='o',f2[gJ(1314)]='s',f2[gJ(225)]='u',f2[gJ(650)]='z',f2[gJ(424)]='n',f2[gJ(892)]='I',f2[gJ(1550)]='b',f3=f2,eM[gJ(403)]=function(g,h,i,j,hH,o,x,B,C,D,E,F){if(hH=gJ,o={'aY
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC1369INData Raw: 62 4d 67 4a 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 53 45 54 70 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 69 69 51 61 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 4b 28 38 35 33 29 5d 28 68 29 2c 6b 3d 30 3b 69 5b 68 4b 28 31 32 32 32 29 5d 28 6b 2c 6a 5b 68 4b 28 34 37 33 29 5d 29 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 69 5b 68 4b 28 39 31 36 29 5d 28 27 66 27 2c 6c 29 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 69 5b 68 4b 28 39 39 33 29 5d 28 6d 2c 68 5b 6a 5b 6b 5d 5d 5b 68 4b 28 34 37 33 29 5d 29 3b 69 5b 68 4b 28 39 31 36 29 5d 28 2d 31
                                                                                                                                                                                                                                                                            Data Ascii: bMgJR':function(n,o){return o===n},'SETpl':function(n,o){return n<o},'iiQab':function(n,o){return n(o)}},j=Object[hK(853)](h),k=0;i[hK(1222)](k,j[hK(473)]);k++)if(l=j[k],i[hK(916)]('f',l)&&(l='N'),g[l]){for(m=0;i[hK(993)](m,h[j[k]][hK(473)]);i[hK(916)](-1


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            6192.168.2.549756104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC740OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:49 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 90255476fcdb7c93-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            7192.168.2.549763104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 9025547b8f7ef5f4-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            8192.168.2.549769104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902554728d0a72c2&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 119007
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 9025547cdd1ec33f-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43
                                                                                                                                                                                                                                                                            Data Ascii: %2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 2c 66 4b 2c 66 4c 2c 66 4d 2c 66 57 2c 67 37 2c 67 62 2c 67 65 2c 67 66 2c 67 63 2c 67 64 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 34 37 35 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 33 38 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 31 38 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 37 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 33 34 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 35 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                                                                                                                                                                                                                                                            Data Ascii: ,fK,fL,fM,fW,g7,gb,ge,gf,gc,gd){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(475))/1+parseInt(gI(1738))/2*(parseInt(gI(418))/3)+-parseInt(gI(677))/4+-parseInt(gI(1834))/5*(-parseInt(gI(846))/6)+parseInt(gI(1395))/7+parseInt(gI(1
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 63 53 50 6b 6f 27 3a 67 4b 28 31 34 34 31 29 2c 27 4c 66 42 57 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 70 56 56 57 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 52 43 77 4e 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6f 58 44 48 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 54 73 63 48 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4b 71 57 66 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 41 69 6d 75 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29
                                                                                                                                                                                                                                                                            Data Ascii: urn h(i,j)},'cSPko':gK(1441),'LfBWg':function(h,i){return i*h},'pVVWv':function(h,i){return h<i},'RCwNe':function(h,i){return h&i},'oXDHs':function(h,i){return h!=i},'TscHF':function(h,i){return i&h},'KqWfi':function(h,i){return i*h},'Aimub':function(h,i)
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4e 28 31 36 30 30 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 4e 28 31 38 32 32 29 5d 28 38 2c 73 29 3b 48 3d 48 3c 3c 31 7c 64 5b 67 4e 28 31 36 36 33 29 5d 28 4d 2c 31 29 2c 64 5b 67 4e 28 38 39 31 29 5d 28 49 2c 64 5b 67 4e 28 36 30 33 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 35 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 4e 28 31 32 39 30 29 5d 28 64 5b 67 4e 28 31 34 32 37 29 5d 2c 64 5b 67 4e 28 38 31 35 29 5d 29 29 72 65 74 75 72 6e 20 47 3d 3d 6e 75 6c 6c 3f 27 27 3a 6a 2e 67 28 43 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 4f 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4e
                                                                                                                                                                                                                                                                            Data Ascii: (H)),H=0):I++,s++);for(M=C[gN(1600)](0),s=0;d[gN(1822)](8,s);H=H<<1|d[gN(1663)](M,1),d[gN(891)](I,d[gN(603)](j,1))?(I=0,G[gN(561)](o(H)),H=0):I++,M>>=1,s++);}else if(d[gN(1290)](d[gN(1427)],d[gN(815)]))return G==null?'':j.g(C,6,function(O,gO){return gO=gN
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 64 5b 67 4e 28 39 31 32 29 5d 28 4d 2c 31 29 2c 64 5b 67 4e 28 34 33 33 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 35 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 44 3d 3d 30 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 4e 28 38 33 33 29 5d 28 48 2c 31 29 7c 64 5b 67 4e 28 31 32 39 37 29 5d 28 4d 2c 31 29 2c 64 5b 67 4e 28 39 38 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4e 28 35 36 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=H<<1|d[gN(912)](M,1),d[gN(433)](I,j-1)?(I=0,G[gN(561)](o(H)),H=0):I++,M>>=1,s++);D--,D==0&&F++}for(M=2,s=0;s<F;H=d[gN(833)](H,1)|d[gN(1297)](M,1),d[gN(989)](I,j-1)?(I=0,G[gN(561)](o(H)),H=0):I++,M>>=1,s++);for
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 32 39 29 5d 3d 67 56 28 31 30 32 36 29 2c 54 3d 53 2c 52 5b 67 56 28 34 32 35 29 5d 28 67 56 28 39 32 31 29 2c 66 75 6e 63 74 69 6f 6e 28 67 57 2c 55 29 7b 28 67 57 3d 67 56 2c 52 5b 54 5b 67 57 28 31 37 32 39 29 5d 5d 29 26 26 28 55 3d 7b 7d 2c 55 5b 67 57 28 31 36 36 35 29 5d 3d 67 57 28 31 30 36 38 29 2c 55 5b 67 57 28 31 37 38 39 29 5d 3d 47 5b 67 57 28 31 32 31 35 29 5d 5b 67 57 28 31 37 38 36 29 5d 2c 55 5b 67 57 28 31 31 39 37 29 5d 3d 67 57 28 31 35 35 34 29 2c 55 5b 67 57 28 31 33 34 32 29 5d 3d 67 57 28 31 32 32 31 29 2c 46 5b 67 57 28 31 30 32 36 29 5d 5b 67 57 28 31 34 39 35 29 5d 28 55 2c 27 2a 27 29 29 7d 29 7d 29 2c 73 5b 67 55 28 39 33 34 29 5d 28 45 29 2c 73 5b 67 55 28 31 34 34 30 29 5d 28 6f 2c 67 55 28 38 35 30 29 29 2c 73 5b 67 55 28
                                                                                                                                                                                                                                                                            Data Ascii: 29)]=gV(1026),T=S,R[gV(425)](gV(921),function(gW,U){(gW=gV,R[T[gW(1729)]])&&(U={},U[gW(1665)]=gW(1068),U[gW(1789)]=G[gW(1215)][gW(1786)],U[gW(1197)]=gW(1554),U[gW(1342)]=gW(1221),F[gW(1026)][gW(1495)](U,'*'))})}),s[gU(934)](E),s[gU(1440)](o,gU(850)),s[gU(
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 55 28 31 30 32 31 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4b 28 31 35 38 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 50 3d 7b 7d 2c 65 50 5b 67 4a 28 31 35 30 38 29 5d 3d 27 6f 27 2c 65 50 5b 67 4a 28 36 30 32 29 5d 3d 27 73 27 2c 65 50 5b 67 4a 28 38 34 38 29 5d 3d 27 75 27 2c 65 50 5b 67 4a 28 35 34 38 29 5d 3d 27 7a 27 2c 65 50 5b 67 4a 28 31 35 33 31 29 5d 3d 27 6e 27 2c 65 50 5b 67 4a 28 31 34 39 31 29 5d 3d 27 49 27 2c 65 50 5b 67 4a 28 35 31 32 29 5d 3d 27 62 27 2c 65 51 3d 65 50 2c 65 4d 5b 67 4a 28 31 31 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 30 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 68 30 3d 67 4a 2c 6f 3d 7b 27 66 55 48 4f 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48
                                                                                                                                                                                                                                                                            Data Ascii: U(1021)](2,D),D++)}}},g={},g[gK(1582)]=f.h,g}(),eP={},eP[gJ(1508)]='o',eP[gJ(602)]='s',eP[gJ(848)]='u',eP[gJ(548)]='z',eP[gJ(1531)]='n',eP[gJ(1491)]='I',eP[gJ(512)]='b',eQ=eP,eM[gJ(1178)]=function(g,h,i,j,h0,o,x,B,C,D,E,F){if(h0=gJ,o={'fUHOE':function(G,H
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 68 33 28 31 34 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 68 33 28 31 31 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 68 33 28 31 37 36 37 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 68 33 28 31 30 33 34 29 5d 28 6d 2c 6c 5b 68 33 28 38 37 31 29 5d 29 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 68 33 28 31 33 30 35 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 68 33 28 31 34 34 32 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 68 33 28 38 37 31 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b
                                                                                                                                                                                                                                                                            Data Ascii: ction(s,v){return s===v},j[h3(1442)]=function(s,v){return s<v},j[h3(1131)]=function(s,v){return s+v},k=j,l=Object[h3(1767)](i),m=0;k[h3(1034)](m,l[h3(871)]);m++)if(n=l[m],k[h3(1305)]('f',n)&&(n='N'),h[n]){for(o=0;k[h3(1442)](o,i[l[m]][h3(871)]);-1===h[n][
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 5b 68 43 28 31 32 31 35 29 5d 5b 68 43 28 31 32 31 32 29 5d 2c 27 63 6f 64 65 27 3a 68 43 28 31 34 33 31 29 2c 27 72 63 56 27 3a 65 4d 5b 68 43 28 31 32 31 35 29 5d 5b 68 43 28 36 39 35 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 39 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 44 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 44 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 44 28 35 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 44 28 38 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 44 28 39 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                            Data Ascii: [hC(1215)][hC(1212)],'code':hC(1431),'rcV':eM[hC(1215)][hC(695)]},'*'))},g)},eM[gJ(927)]=function(g,h,i,hD,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hD=gJ,j={},j[hD(503)]=function(G,H){return G||H},j[hD(849)]=function(G,H){return G+H},j[hD(960)]=function(G,H){return


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            9192.168.2.549770104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 4087
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC4087OUTData Raw: 76 5f 39 30 32 35 35 34 37 32 38 64 30 61 37 32 63 32 3d 77 62 39 6c 69 6c 61 6c 31 6c 53 6c 49 37 6e 52 37 6e 4c 6c 37 48 56 7a 6b 38 48 6e 57 37 4f 4f 6e 75 4a 6e 56 4b 6c 37 78 6e 5a 6c 56 39 38 56 45 78 39 6e 68 36 78 6e 67 71 37 63 77 6e 33 6c 37 4c 39 6e 56 32 4d 62 43 58 6e 32 7a 6e 42 6e 37 62 6e 32 39 55 4b 6e 4a 6e 43 4b 56 4f 6e 7a 4b 36 39 62 6e 77 6c 43 38 6e 33 79 24 51 6e 79 36 6a 34 79 54 45 6f 31 30 39 43 4c 72 6c 56 2d 6e 6d 45 71 77 76 70 55 30 79 38 36 64 50 6a 47 36 7a 62 4f 52 39 6e 4f 4b 6e 66 61 6c 43 67 55 4d 4b 56 57 6c 43 53 34 6e 43 77 6e 36 42 66 54 37 34 59 5a 65 54 54 58 4a 45 65 46 4f 78 53 6e 36 61 57 74 33 6e 71 77 6e 43 52 67 6b 24 48 4a 79 5a 71 6b 2d 62 6e 46 6c 43 43 6e 37 51 6e 5a 65 2d 71 44 32 70 6e 46 4f 49 63 73
                                                                                                                                                                                                                                                                            Data Ascii: v_902554728d0a72c2=wb9lilal1lSlI7nR7nLl7HVzk8HnW7OOnuJnVKl7xnZlV98VEx9nh6xngq7cwn3l7L9nV2MbCXn2znBn7bn29UKnJnCKVOnzK69bnwlC8n3y$Qny6j4yTEo109CLrlV-nmEqwvpU0y86dPjG6zbOR9nOKnfalCgUMKVWlCS4nCwn6BfT74YZeTTXJEeFOxSn6aWt3nqwnCRgk$HJyZqk-bnFlCCn7QnZe-qD2pnFOIcs
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 152924
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-gen: PcQHrXOJLk0+8D+3wyjPmw1ZFWg/D6B9BMUhUkshyS5n/4lYMfxMo/heGU8ysyifQjedSGqTWEZXaqpUWTh5XHpguNAupIIwmPqGwLPG9kYSiSTJZAJ2uG+7Qt8e73vib69Le9UhL9FlA14CU8FpJDanN/Vm43YX51wb2DnWB8ioQn/G+InK91DgCo3GTXpclNSNmkhNclB7vYXWVVjfpTFnQSHPhHTPUdoXjlUcDGfemrqlC/1D59RvDU2c7IAhijrrXP221A7PeeAUo2VcUrTE+W1GE0D2wvN/Ptwgrk8FgW5XtLp2W1Tuk0OOofqWRGT7pS5bBTuKn0Rsl+yrkKYB2Iw/H6VA11CjGEpj/HrfTGtd1gibwMptywX9fGOXPhWYHYWpPjotE8jenxZjn9hft7YKx46DOTVtOOTljnbOnHCTxTtU2hz3Oxfph08V4NnLeX1LMCTuUmnY5a9rwtg2LIyDNTtXj8ISx0C5xeU=$N7rfkhIm1FNJA1iZ33iLPA==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 9025547d597dc40c-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC618INData Raw: 6b 34 56 52 64 6d 36 62 6d 56 68 30 56 6e 6d 57 6f 70 4b 4d 63 5a 31 6a 68 5a 69 64 66 49 47 6c 67 33 5a 6c 70 48 71 6d 6b 49 57 55 62 58 61 77 70 59 4b 73 73 49 61 79 6e 49 32 5a 74 49 2b 36 73 59 36 38 76 4a 4b 42 6d 4c 65 31 6e 4b 69 4c 6d 34 53 7a 6f 72 4c 4a 79 71 43 34 79 73 71 58 71 72 54 49 6e 63 71 77 6e 39 58 4e 74 4c 7a 65 31 4d 6a 71 7a 64 6d 33 7a 75 53 6a 76 38 6a 68 30 2b 6e 4d 35 64 72 49 78 4e 66 64 74 2f 37 32 37 63 76 73 2b 4d 37 6b 35 4f 58 67 2f 50 33 43 34 74 33 39 37 38 30 42 37 41 4c 31 7a 2b 67 57 2b 64 50 6b 2f 66 7a 37 38 39 66 32 44 52 6f 4f 39 2f 76 78 41 42 33 37 39 2f 6b 6d 41 52 67 74 38 44 45 64 46 69 4c 78 41 67 51 6e 4d 50 51 46 4e 67 38 61 44 6a 50 36 4e 42 31 48 42 79 63 69 45 7a 4d 38 4e 69 4d 33 41 69 38 73 45 68 39
                                                                                                                                                                                                                                                                            Data Ascii: k4VRdm6bmVh0VnmWopKMcZ1jhZidfIGlg3ZlpHqmkIWUbXawpYKssIaynI2ZtI+6sY68vJKBmLe1nKiLm4SzorLJyqC4ysqXqrTIncqwn9XNtLze1Mjqzdm3zuSjv8jh0+nM5drIxNfdt/727cvs+M7k5OXg/P3C4t39780B7AL1z+gW+dPk/fz789f2DRoO9/vxAB379/kmARgt8DEdFiLxAgQnMPQFNg8aDjP6NB1HByciEzM8NiM3Ai8sEh9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 49 6b 4f 31 31 42 58 6a 64 62 4f 30 6f 6f 54 69 30 6c 53 6c 34 79 56 6a 46 53 5a 57 52 74 50 57 39 64 54 58 4e 43 61 31 4e 32 52 6a 35 2b 58 56 4e 69 68 47 4e 2b 58 31 78 39 67 33 52 4d 66 59 6d 4b 6b 5a 42 33 56 6e 6c 70 6c 49 39 33 62 33 32 55 63 33 4e 2b 6d 48 69 49 65 36 61 56 69 47 53 71 62 36 75 4c 62 61 6c 30 69 6f 64 71 71 36 56 36 75 71 32 76 70 38 46 39 6a 34 75 36 64 38 47 47 78 35 4c 43 6e 35 53 34 71 5a 69 4e 78 4d 79 65 6e 74 62 47 70 61 50 55 75 49 33 53 31 38 79 37 6d 4c 48 50 32 63 37 55 77 64 37 61 30 39 61 39 74 73 48 5a 71 72 7a 72 38 4f 4c 47 72 2f 57 76 36 73 33 51 30 50 62 54 31 66 72 36 31 39 72 2b 2f 74 76 66 41 77 50 66 35 41 63 48 34 2b 6b 4c 43 2b 66 75 44 77 2f 72 38 78 4d 54 37 2f 67 58 46 2f 50 39 47 78 76 32 33 52 38 66 2b
                                                                                                                                                                                                                                                                            Data Ascii: IkO11BXjdbO0ooTi0lSl4yVjFSZWRtPW9dTXNCa1N2Rj5+XVNihGN+X1x9g3RMfYmKkZB3VnlplI93b32Uc3N+mHiIe6aViGSqb6uLbal0iodqq6V6uq2vp8F9j4u6d8GGx5LCn5S4qZiNxMyentbGpaPUuI3S18y7mLHP2c7Uwd7a09a9tsHZqrzr8OLGr/Wv6s3Q0PbT1fr619r+/tvfAwPf5AcH4+kLC+fuDw/r8xMT7/gXF/P9Gxv23R8f+
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 4c 58 57 5a 47 4d 57 42 4e 50 43 35 45 63 45 56 70 55 6b 51 36 5a 6b 6c 79 55 32 70 4e 64 6d 31 75 55 58 71 42 63 6c 56 2b 53 6e 5a 5a 65 32 4e 36 58 58 2b 4b 61 70 56 75 56 34 6d 62 57 46 70 32 63 4a 61 4f 65 49 4b 42 64 4a 5a 79 58 70 79 58 6e 58 2b 6f 6e 61 4f 70 72 4b 47 6f 72 62 43 6c 72 62 47 30 71 62 4b 31 75 4b 32 33 75 62 79 78 76 4c 33 41 74 63 48 42 78 4c 6e 47 74 59 57 6d 6e 34 6d 38 6d 36 47 2b 76 4b 4b 76 72 4d 43 70 6c 72 44 45 73 37 4f 35 6d 74 37 50 6e 70 61 33 73 64 6e 46 36 71 43 6e 35 37 6e 69 37 74 48 74 30 2b 6e 44 36 63 6d 33 77 38 72 5a 37 65 37 63 75 4d 33 61 77 50 33 7a 32 2b 51 46 78 74 44 30 42 38 72 6b 39 76 77 49 2b 4d 34 42 33 78 41 41 46 42 66 32 43 74 62 73 46 68 34 62 46 41 6b 61 46 42 76 67 47 76 45 64 49 52 49 4d 49 65
                                                                                                                                                                                                                                                                            Data Ascii: LXWZGMWBNPC5EcEVpUkQ6ZklyU2pNdm1uUXqBclV+SnZZe2N6XX+KapVuV4mbWFp2cJaOeIKBdJZyXpyXnX+onaOprKGorbClrbG0qbK1uK23ubyxvL3AtcHBxLnGtYWmn4m8m6G+vKKvrMCplrDEs7O5mt7Pnpa3sdnF6qCn57ni7tHt0+nD6cm3w8rZ7e7cuM3awP3z2+QFxtD0B8rk9vwI+M4B3xAAFBf2CtbsFh4bFAkaFBvgGvEdIRIMIe
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 62 6b 74 55 63 6e 4a 50 57 58 5a 32 55 6a 6c 36 65 6c 59 2f 63 54 35 52 50 49 64 62 59 49 4f 47 57 49 57 43 56 31 42 2f 6b 33 53 45 69 34 43 54 61 58 64 6b 6b 33 4b 4b 6e 6c 78 79 6b 61 4a 67 64 70 6d 6d 5a 48 71 66 66 34 47 56 6a 49 32 43 72 59 65 76 72 6f 32 49 6b 59 4f 79 6f 34 53 6f 69 59 2b 4f 6b 5a 4f 2f 74 73 4b 38 67 59 53 2b 6d 49 50 48 68 62 65 31 74 73 6a 4a 6e 36 76 45 79 72 53 6d 30 73 47 70 70 62 69 61 75 39 6a 53 31 4e 48 6a 33 72 4c 4f 78 62 6d 37 36 63 48 65 78 37 32 67 34 65 4c 68 76 4f 57 73 78 38 50 4a 79 37 44 75 2b 76 54 30 76 4f 7a 31 76 2f 71 39 37 2b 32 2b 41 63 62 58 34 2f 77 4b 36 77 6b 44 43 74 2f 72 42 65 54 30 35 68 4d 43 36 63 77 54 48 64 73 65 41 65 41 44 37 66 41 41 44 2f 45 62 49 68 50 31 48 2b 6f 58 2b 52 77 42 42 7a 49
                                                                                                                                                                                                                                                                            Data Ascii: bktUcnJPWXZ2Ujl6elY/cT5RPIdbYIOGWIWCV1B/k3SEi4CTaXdkk3KKnlxykaJgdpmmZHqff4GVjI2CrYevro2IkYOyo4SoiY+OkZO/tsK8gYS+mIPHhbe1tsjJn6vEyrSm0sGppbiau9jS1NHj3rLOxbm76cHex72g4eLhvOWsx8PJy7Du+vT0vOz1v/q97+2+AcbX4/wK6wkDCt/rBeT05hMC6cwTHdseAeAD7fAAD/EbIhP1H+oX+RwBBzI
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 46 73 30 61 55 5a 56 65 7a 68 7a 63 56 42 50 63 34 65 42 55 6e 5a 56 69 32 35 5a 58 49 46 36 58 59 5a 53 66 6d 47 44 61 34 4a 6c 68 35 4a 79 6e 58 5a 66 6b 61 4e 67 59 6e 35 34 6e 70 61 41 69 70 79 62 6e 47 57 50 6f 4b 43 6c 6e 62 43 6c 71 33 53 4e 67 61 36 36 64 35 75 75 74 35 4b 4a 77 70 71 38 68 5a 4b 45 6e 5a 32 2b 79 4b 75 39 75 63 65 68 78 61 4c 4b 76 4b 4f 33 77 39 43 76 31 74 47 39 6c 74 53 2f 72 4e 75 32 30 72 62 6b 78 74 6d 68 79 71 6d 70 35 2b 4c 72 71 71 4b 38 36 71 7a 66 35 73 47 31 7a 75 72 74 74 71 37 51 2b 38 2f 4d 39 39 66 79 31 67 58 6d 2b 63 48 71 79 4d 6a 69 37 50 33 49 2b 2f 6f 45 7a 68 41 4a 46 2b 37 55 37 75 6e 30 45 2f 50 5a 33 78 76 32 33 78 4c 65 38 64 77 6f 2b 77 45 6b 4a 2f 67 6d 49 2f 66 77 49 6a 41 7a 4b 79 33 31 44 67 49 57
                                                                                                                                                                                                                                                                            Data Ascii: Fs0aUZVezhzcVBPc4eBUnZVi25ZXIF6XYZSfmGDa4Jlh5JynXZfkaNgYn54npaAipybnGWPoKClnbClq3SNga66d5uut5KJwpq8hZKEnZ2+yKu9ucehxaLKvKO3w9Cv1tG9ltS/rNu20rbkxtmhyqmp5+LrqqK86qzf5sG1zurttq7Q+8/M99fy1gXm+cHqyMji7P3I+/oEzhAJF+7U7un0E/PZ3xv23xLe8dwo+wEkJ/gmI/fwIjAzKy31DgIW
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 4d 36 66 56 78 6a 68 48 74 55 67 32 4e 46 61 30 32 43 52 6e 42 44 62 32 65 46 6c 58 42 77 65 47 70 4d 64 35 4b 48 6c 4a 78 71 69 6e 43 62 6d 61 42 59 6c 4b 53 69 6c 57 4e 39 6e 61 71 70 6b 58 2b 47 6f 70 36 6c 62 71 2b 42 69 4a 4f 4f 75 5a 4f 37 75 70 6d 54 64 49 2b 2b 73 4c 78 2b 79 4c 4b 59 78 4d 48 4a 77 4d 43 38 67 36 75 63 70 73 6d 2f 30 4e 57 69 7a 35 50 4f 73 62 75 30 32 72 66 41 33 74 36 37 78 65 4c 69 76 71 58 6d 35 73 4b 72 33 61 71 39 71 50 50 48 7a 4f 2f 79 78 50 48 75 77 37 7a 75 75 50 37 32 2b 4d 48 5a 7a 65 48 51 41 4e 37 32 43 38 6a 65 2f 51 2f 4d 34 67 59 54 30 4f 59 4d 36 2b 30 43 2b 50 6e 75 47 76 4d 63 47 2f 6e 30 2f 65 38 66 45 50 41 56 39 66 76 36 2f 51 41 73 49 79 7a 73 4a 65 51 6a 48 66 37 32 4b 53 45 51 4e 2f 55 6f 4a 69 63 35 4f
                                                                                                                                                                                                                                                                            Data Ascii: M6fVxjhHtUg2NFa02CRnBDb2eFlXBweGpMd5KHlJxqinCbmaBYlKSilWN9naqpkX+Gop6lbq+BiJOOuZO7upmTdI++sLx+yLKYxMHJwMC8g6ucpsm/0NWiz5POsbu02rfA3t67xeLivqXm5sKr3aq9qPPHzO/yxPHuw7zuuP72+MHZzeHQAN72C8je/Q/M4gYT0OYM6+0C+PnuGvMcG/n0/e8fEPAV9fv6/QAsIyzsJeQjHf72KSEQN/UoJic5O
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 6d 57 6e 4e 7a 57 6d 69 4f 5a 6c 39 4e 58 32 35 78 64 58 64 6e 63 32 64 7a 6a 4a 46 72 64 70 43 57 67 48 4f 65 6a 49 46 78 6e 6d 65 6a 67 32 64 6d 61 61 4a 6d 66 4a 79 67 6a 58 78 75 68 4c 43 46 71 5a 4b 45 65 71 61 4a 73 5a 4f 71 6a 62 57 74 72 70 47 35 77 62 4b 56 76 59 71 32 6d 63 4b 6a 75 70 33 47 76 62 36 68 79 74 48 43 70 63 36 61 78 71 6e 4c 73 38 71 74 7a 39 71 36 35 62 36 6e 32 65 75 6f 71 73 62 41 35 74 37 49 30 75 2b 39 7a 4f 72 41 36 2b 7a 50 35 74 72 37 39 4f 76 4a 7a 50 62 4d 75 2b 62 64 33 37 2f 63 43 2b 49 46 7a 64 72 4d 34 38 67 48 45 41 33 48 44 52 45 52 39 77 73 51 32 66 73 48 47 2f 37 71 39 65 37 30 48 69 4c 68 39 50 54 38 4a 76 51 47 4b 68 6f 47 49 67 34 56 4b 79 4d 74 38 77 34 76 4b 7a 55 50 4d 6b 41 35 46 42 55 6b 50 76 30 78 49 68
                                                                                                                                                                                                                                                                            Data Ascii: mWnNzWmiOZl9NX25xdXdnc2dzjJFrdpCWgHOejIFxnmejg2dmaaJmfJygjXxuhLCFqZKEeqaJsZOqjbWtrpG5wbKVvYq2mcKjup3Gvb6hytHCpc6axqnLs8qtz9q65b6n2euoqsbA5t7I0u+9zOrA6+zP5tr79OvJzPbMu+bd37/cC+IFzdrM48gHEA3HDRER9wsQ2fsHG/7q9e70HiLh9PT8JvQGKhoGIg4VKyMt8w4vKzUPMkA5FBUkPv0xIh
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 69 45 31 4f 6a 59 35 70 68 6e 64 51 56 58 64 55 6b 59 68 73 6d 35 57 4d 6b 70 35 64 6b 48 69 6a 59 4b 53 41 70 6d 61 56 6c 71 74 72 63 4b 61 72 61 35 79 50 73 72 42 31 69 37 57 7a 65 62 47 37 75 4c 68 36 65 58 79 5a 75 71 2b 2b 73 62 57 35 68 6f 6d 63 78 49 33 4c 69 38 4b 52 6c 4d 37 48 6c 64 53 6e 6b 35 6d 4f 79 72 2b 63 6f 4c 2f 55 33 4e 79 58 31 75 44 51 35 65 48 6b 71 61 72 70 36 73 58 69 30 36 79 78 30 37 43 30 7a 72 66 6c 74 76 69 7a 35 72 71 79 76 2f 48 2b 41 62 76 37 77 50 51 48 35 77 50 65 79 67 77 47 43 63 6f 4d 44 50 7a 48 45 78 45 43 39 50 72 55 43 42 6f 53 33 67 4c 58 48 65 45 64 32 2b 44 68 4a 51 45 6e 35 41 49 6a 4b 79 73 70 37 69 4d 76 43 42 55 78 39 77 6f 37 4f 50 62 75 43 54 4c 34 45 6b 4d 30 41 6b 41 41 4e 77 45 4a 50 67 55 46 53 53 55
                                                                                                                                                                                                                                                                            Data Ascii: iE1OjY5phndQVXdUkYhsm5WMkp5dkHijYKSApmaVlqtrcKara5yPsrB1i7WzebG7uLh6eXyZuq++sbW5homcxI3Li8KRlM7HldSnk5mOyr+coL/U3NyX1uDQ5eHkqarp6sXi06yx07C0zrfltviz5rqyv/H+Abv7wPQH5wPeygwGCcoMDPzHExEC9PrUCBoS3gLXHeEd2+DhJQEn5AIjKysp7iMvCBUx9wo7OPbuCTL4EkM0AkAANwEJPgUFSSU
                                                                                                                                                                                                                                                                            2025-01-15 10:54:50 UTC1369INData Raw: 31 42 53 67 31 4f 57 56 45 35 38 6a 70 57 4d 62 49 4e 63 6f 4a 56 66 6f 4b 43 70 6d 71 61 43 72 6d 56 75 6b 57 65 73 63 61 79 75 63 48 47 30 6b 4c 5a 30 6b 62 4b 36 75 72 68 2f 76 49 4f 56 78 73 4f 43 65 70 53 39 68 4a 33 4e 75 38 69 69 30 63 7a 4d 70 37 44 43 30 70 57 6f 30 35 54 48 6d 39 4f 62 7a 4e 48 52 6f 4c 71 6a 30 61 4c 6b 6e 39 4b 6d 6e 71 76 64 36 75 7a 79 30 37 48 77 71 2f 43 77 34 36 2f 77 74 2b 6a 32 33 2f 62 53 75 76 37 2b 31 2b 4d 42 78 64 2f 6a 2f 51 48 69 2f 67 76 4a 2f 4f 51 51 7a 75 6e 50 44 64 41 45 41 67 30 56 42 52 34 61 46 68 6b 58 48 65 50 32 42 4f 41 65 46 66 67 63 36 79 58 38 4a 65 30 73 36 79 50 78 39 43 38 6f 39 54 55 49 38 2f 6b 53 4d 7a 76 39 38 6b 4d 6b 2f 66 59 33 4f 67 56 45 50 6a 31 46 4e 51 73 47 53 7a 6c 54 54 52 51 6e
                                                                                                                                                                                                                                                                            Data Ascii: 1BSg1OWVE58jpWMbINcoJVfoKCpmqaCrmVukWescayucHG0kLZ0kbK6urh/vIOVxsOCepS9hJ3Nu8ii0czMp7DC0pWo05THm9ObzNHRoLqj0aLkn9Kmnqvd6uzy07Hwq/Cw46/wt+j23/bSuv7+1+MBxd/j/QHi/gvJ/OQQzunPDdAEAg0VBR4aFhkXHeP2BOAeFfgc6yX8Je0s6yPx9C8o9TUI8/kSMzv98kMk/fY3OgVEPj1FNQsGSzlTTRQn


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            10192.168.2.549777104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:51 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:51 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:51 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 14
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            cf-chl-out: LDcrJH2YOSfdR+ijQlBo3arEOyosbzLVNwSNbQx8YjbHX6gVcWyhRrJrKKdj7BXMH/ebXDILVIpLTNyDQmahBg==$E4Mhkw9fyyk4I1raVBT1IQ==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 90255483a924de98-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:51 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                                                                                            Data Ascii: {"err":100230}


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            11192.168.2.549780104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:51 UTC783OUTGET /cdn-cgi/challenge-platform/h/b/i/902554728d0a72c2/1736938490471/Ftzhg0BR3PCe_t5 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:51 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:51 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 90255485fff941c0-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 04 08 02 00 00 00 95 db 21 33 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR-!3IDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            12192.168.2.549786104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/902554728d0a72c2/1736938490471/Ftzhg0BR3PCe_t5 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:52 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 90255489bf3780da-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 04 08 02 00 00 00 95 db 21 33 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR-!3IDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            13192.168.2.549787104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC812OUTGET /cdn-cgi/challenge-platform/h/b/pat/902554728d0a72c2/1736938490474/3d5d4579dfce2bb83cfd0f8265840d9c3da07ab7e6b931a9e89b288e33d5adc0/3xqKsqfYrEHuPaL HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:52 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 50 56 31 46 65 64 5f 4f 4b 37 67 38 5f 51 2d 43 5a 59 51 4e 6e 44 32 67 65 72 66 6d 75 54 47 70 36 4a 73 6f 6a 6a 50 56 72 63 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gPV1Fed_OK7g8_Q-CZYQNnD2gerfmuTGp6JsojjPVrcAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                            2025-01-15 10:54:52 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                            Data Ascii: J


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            14192.168.2.549795104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 33210
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/h8k4s/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC16384OUTData Raw: 76 5f 39 30 32 35 35 34 37 32 38 64 30 61 37 32 63 32 3d 77 62 39 6c 31 37 43 57 71 34 62 6e 62 6e 38 62 43 5a 43 34 4d 4b 6b 57 62 6b 34 6e 34 6e 69 6c 34 7a 56 78 6e 33 6c 39 39 6e 57 6e 51 79 6c 37 54 4d 2d 43 4f 39 6e 77 37 58 4b 58 7a 56 4a 6e 49 45 48 6e 45 36 6e 76 62 43 49 36 32 6d 48 6e 52 6e 43 62 43 6b 72 69 4a 2d 6e 66 54 6c 56 34 4f 5a 78 36 6e 43 45 6e 61 6c 62 43 74 6e 76 39 6e 6f 6e 74 74 56 39 6e 54 6c 62 6e 54 6e 72 71 6e 53 36 47 63 6c 6c 51 4d 6e 77 71 6c 6e 77 63 74 32 32 77 39 6e 67 42 76 36 68 45 6f 4a 6a 6e 56 44 33 30 78 69 62 54 6b 33 6e 43 76 4a 33 31 6c 69 38 42 39 48 33 6b 4c 57 6a 79 62 39 4d 79 6e 5a 32 36 39 39 77 32 25 32 62 44 34 36 74 54 6b 74 79 6f 69 4b 37 73 76 4f 46 4a 68 46 4d 4e 61 49 42 6f 7a 71 6b 67 56 52 65 43
                                                                                                                                                                                                                                                                            Data Ascii: v_902554728d0a72c2=wb9l17CWq4bnbn8bCZC4MKkWbk4n4nil4zVxn3l99nWnQyl7TM-CO9nw7XKXzVJnIEHnE6nvbCI62mHnRnCbCkriJ-nfTlV4OZx6nCEnalbCtnv9nonttV9nTlbnTnrqnS6GcllQMnwqlnwct22w9ngBv6hEoJjnVD30xibTk3nCvJ31li8B9H3kLWjyb9MynZ2699w2%2bD46tTktyoiK7svOFJhFMNaIBozqkgVReC
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC16384OUTData Raw: 43 37 56 64 48 7a 4b 6b 2d 4d 6e 6b 59 62 73 49 44 6e 58 39 75 6d 37 33 36 39 6b 30 35 6b 50 5a 6e 6b 57 43 7a 6e 33 6e 43 4b 43 66 6e 74 6e 56 36 35 77 6c 4d 6c 6e 39 6e 7a 6c 32 24 37 6c 71 72 62 4f 6c 67 78 48 64 71 6a 6c 37 5a 43 33 6e 49 58 4d 48 6e 6f 6e 33 4b 36 4d 6e 32 6e 77 4b 5a 38 43 63 6e 59 4b 5a 5a 6e 53 6e 73 30 66 34 6e 2b 6e 72 6e 36 39 37 34 4a 43 62 56 34 6e 39 6e 66 4b 37 4b 6c 48 6e 36 48 67 47 33 35 6e 5a 76 56 39 43 4d 6e 34 6e 6b 4d 6e 48 6e 76 37 36 4a 6c 45 62 61 4b 56 48 6e 6a 50 4b 4b 67 7a 56 64 6c 61 6c 34 7a 4e 4e 6e 76 37 6b 6b 43 55 6e 69 6c 58 71 6e 59 6e 4d 4b 77 7a 37 59 6e 39 6c 37 34 69 43 6e 58 6e 37 2d 37 4a 6e 4b 4b 6b 4d 6e 63 34 34 6e 37 39 43 76 6e 35 6e 37 6e 56 7a 48 56 48 6b 6c 6e 2d 6e 77 6e 6e 48 43 45 6e
                                                                                                                                                                                                                                                                            Data Ascii: C7VdHzKk-MnkYbsIDnX9um7369k05kPZnkWCzn3nCKCfntnV65wlMln9nzl2$7lqrbOlgxHdqjl7ZC3nIXMHnon3K6Mn2nwKZ8CcnYKZZnSns0f4n+nrn6974JCbV4n9nfK7KlHn6HgG35nZvV9CMn4nkMnHnv76JlEbaKVHnjPKKgzVdlal4zNNnv7kkCUnilXqnYnMKwz7Yn9l74iCnXn7-7JnKKkMnc44n79Cvn5n7nVzHVHkln-nwnnHCEn
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC442OUTData Raw: 73 4f 70 6c 6e 6e 37 30 4b 5a 54 47 74 46 35 32 30 61 78 6b 6e 4d 5a 32 76 67 2b 6e 49 46 59 51 35 63 6c 69 4f 50 76 74 4d 50 59 35 58 78 38 69 4d 46 49 78 76 58 31 6c 57 56 77 6f 47 6c 71 72 4e 59 45 72 49 57 44 59 58 62 78 34 6e 56 2b 72 37 6d 6d 6d 31 65 79 2d 43 51 32 42 39 56 57 56 79 36 6e 62 33 78 43 4d 45 34 6e 43 38 63 50 49 6c 6c 6b 54 63 79 6c 71 58 73 6d 52 34 6e 32 6c 73 78 44 7a 32 45 49 47 73 4c 71 64 74 74 46 51 36 42 4d 71 39 4e 38 68 63 63 35 37 6b 71 78 68 6e 4f 69 2b 4f 43 62 6c 6f 39 72 64 56 37 62 54 47 33 4a 6e 66 6e 63 55 37 75 49 39 6e 72 73 62 72 47 6f 6a 49 71 45 67 35 54 37 38 44 35 70 74 75 32 47 6c 34 24 74 70 78 45 4b 67 6c 66 6f 6a 72 36 35 2d 56 78 51 53 42 77 4b 43 68 30 59 68 68 55 37 35 57 43 7a 24 5a 37 2b 37 65 47 5a
                                                                                                                                                                                                                                                                            Data Ascii: sOplnn70KZTGtF520axknMZ2vg+nIFYQ5cliOPvtMPY5Xx8iMFIxvX1lWVwoGlqrNYErIWDYXbx4nV+r7mmm1ey-CQ2B9VWVy6nb3xCME4nC8cPIllkTcylqXsmR4n2lsxDz2EIGsLqdttFQ6BMq9N8hcc57kqxhnOi+OCblo9rdV7bTG3JnfncU7uI9nrsbrGojIqEg5T78D5ptu2Gl4$tpxEKglfojr65-VxQSBwKCh0YhhU75WCz$Z7+7eGZ
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:53 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 26316
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-gen: y2yO/LCH4ryYOdVLubRySmj3/7t6KZJv/0QTTxKY5UNP1uWyfMCuQD5tV31qUj5x$Y1fw/Vt+R3EMuHvwliAHHw==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 90255490cf9e0fa0-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1047INData Raw: 6b 34 56 52 64 6d 35 31 6c 6e 6c 35 6b 49 35 37 64 31 2b 55 65 6e 61 66 6c 34 4f 65 5a 71 4f 48 6f 6d 75 4a 6e 71 4e 76 69 61 36 74 67 61 57 50 64 61 69 59 6b 36 57 4d 65 37 4f 68 74 62 35 2f 6a 35 79 77 68 71 65 59 6f 4c 6d 31 72 4a 79 78 73 63 62 43 6a 35 2f 43 74 36 61 36 74 72 69 6d 74 62 6a 4f 6d 36 75 55 77 37 50 45 32 72 7a 49 31 4d 6e 5a 79 4b 6e 63 30 4d 37 50 7a 72 7a 67 78 38 58 6c 31 62 58 6f 32 4d 66 6c 37 2f 62 68 32 2f 4c 36 76 39 49 44 38 4d 54 79 77 76 34 44 35 39 7a 73 41 4f 2f 77 36 41 7a 39 35 51 62 33 31 51 6e 38 2b 66 77 53 33 78 44 32 37 39 73 41 2b 76 45 48 2b 76 63 72 48 51 55 66 36 67 6f 4b 2b 68 73 6b 4b 43 38 30 44 41 66 79 47 6a 67 46 4c 50 6a 37 41 54 41 56 4e 42 45 31 4a 77 67 70 50 42 38 43 4b 67 55 6e 4c 6b 64 47 56 44 4a
                                                                                                                                                                                                                                                                            Data Ascii: k4VRdm51lnl5kI57d1+Uenafl4OeZqOHomuJnqNvia6tgaWPdaiYk6WMe7Ohtb5/j5ywhqeYoLm1rJyxscbCj5/Ct6a6trimtbjOm6uUw7PE2rzI1MnZyKnc0M7Pzrzgx8Xl1bXo2Mfl7/bh2/L6v9ID8MTywv4D59zsAO/w6Az95Qb31Qn8+fwS3xD279sA+vEH+vcrHQUf6goK+hskKC80DAfyGjgFLPj7ATAVNBE1JwgpPB8CKgUnLkdGVDJ
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1369INData Raw: 65 6d 6e 4f 59 6a 57 70 33 72 35 46 2b 68 59 64 76 66 37 61 69 65 61 71 54 68 58 75 6e 69 72 4f 71 71 34 36 33 76 71 2b 53 75 34 65 7a 6c 72 69 67 74 35 71 38 78 36 66 53 71 35 54 47 32 4a 57 58 73 36 33 54 79 37 57 2f 73 4e 48 52 31 63 37 68 31 74 72 69 35 64 72 67 32 75 4b 75 37 4e 7a 4c 34 38 7a 46 37 39 37 48 38 2b 48 49 37 62 71 32 78 38 2f 4c 34 65 72 39 34 74 62 4f 31 67 51 45 33 38 59 49 43 4f 50 4d 2f 73 76 65 79 52 58 6f 37 52 45 55 35 52 4d 51 35 4e 30 51 47 77 6f 53 38 74 6f 5a 2f 41 59 59 2b 76 63 57 4c 4f 6b 41 48 6a 45 53 36 43 66 2b 35 75 30 32 49 41 48 77 42 43 54 79 50 42 62 39 49 42 41 66 44 7a 63 6a 53 50 30 36 46 45 77 38 49 53 55 66 41 6b 4e 45 50 53 6c 46 4b 42 45 32 4d 69 35 5a 53 56 31 49 58 56 49 31 59 7a 55 66 52 57 63 38 58 55
                                                                                                                                                                                                                                                                            Data Ascii: emnOYjWp3r5F+hYdvf7aieaqThXunirOqq463vq+Su4ezlrigt5q8x6fSq5TG2JWXs63Ty7W/sNHR1c7h1tri5drg2uKu7NzL48zF797H8+HI7bq2x8/L4er94tbO1gQE38YICOPM/sveyRXo7REU5RMQ5N0QGwoS8toZ/AYY+vcWLOkAHjES6Cf+5u02IAHwBCTyPBb9IBAfDzcjSP06FEw8ISUfAkNEPSlFKBE2Mi5ZSV1IXVI1YzUfRWc8XU
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1369INData Raw: 62 71 32 4a 72 32 36 65 71 47 36 56 65 4a 57 49 68 4c 69 47 6d 62 32 77 6c 5a 6d 31 70 62 62 41 67 4c 6d 49 79 5a 58 4a 71 4a 79 2b 78 73 47 50 78 36 65 72 6c 4c 43 74 30 71 65 6c 33 5a 61 2f 6d 62 4b 74 75 70 7a 52 30 62 53 38 34 36 44 49 78 63 6d 32 36 75 44 65 30 66 54 6a 36 2b 44 34 7a 71 76 6a 30 38 33 33 79 4f 37 35 76 66 37 63 7a 65 33 32 38 41 49 48 30 74 6e 48 33 51 50 6c 2f 75 54 65 34 41 33 6f 41 78 54 58 34 51 51 50 43 2b 33 38 36 51 30 4b 39 4f 34 66 2f 51 55 65 4a 43 4c 6f 4b 76 55 70 4b 75 55 66 37 50 77 46 49 78 59 4a 4b 43 66 33 42 77 6b 31 45 52 30 38 41 41 6f 73 4f 44 45 6d 42 42 34 33 42 51 68 4c 46 6a 59 2f 42 79 59 36 42 54 49 76 46 53 4a 49 52 6c 68 5a 54 56 70 65 55 56 70 59 4e 54 6c 69 4f 45 63 6b 61 55 70 72 4a 32 41 6b 54 69 46
                                                                                                                                                                                                                                                                            Data Ascii: bq2Jr26eqG6VeJWIhLiGmb2wlZm1pbbAgLmIyZXJqJy+xsGPx6erlLCt0qel3Za/mbKtupzR0bS846DIxcm26uDe0fTj6+D4zqvj0833yO75vf7cze328AIH0tnH3QPl/uTe4A3oAxTX4QQPC+386Q0K9O4f/QUeJCLoKvUpKuUf7PwFIxYJKCf3Bwk1ER08AAosODEmBB43BQhLFjY/ByY6BTIvFSJIRlhZTVpeUVpYNTliOEckaUprJ2AkTiF
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1369INData Raw: 61 32 34 69 5a 53 56 70 49 65 61 76 33 32 54 72 73 4f 42 6c 37 62 48 68 5a 75 2b 79 34 6d 66 78 73 2b 4e 6f 38 33 55 76 49 7a 4a 79 39 57 35 6a 4c 65 79 74 4a 36 32 76 63 44 54 6c 61 44 54 77 39 58 47 78 37 76 55 31 4c 76 48 71 72 7a 64 32 37 44 63 77 75 6e 7a 32 4e 66 58 36 39 76 62 37 65 44 58 2b 64 6a 73 32 62 7a 79 2b 4f 6e 42 33 50 37 2b 42 38 72 6d 36 65 58 52 36 52 45 50 41 76 6a 68 37 50 54 58 30 39 77 64 48 78 50 78 49 2f 41 6c 44 77 55 6a 38 4f 67 57 39 79 34 73 36 2b 73 4a 42 69 4d 4a 2f 53 59 31 4a 41 6b 35 4e 79 6a 7a 48 79 38 59 43 67 41 73 44 7a 67 5a 4d 42 4d 38 4d 7a 51 58 51 45 63 34 47 30 51 51 50 42 39 42 4b 55 41 6a 52 56 41 77 57 7a 51 64 54 32 45 65 49 44 77 32 58 46 51 2b 53 44 30 6a 53 32 51 38 51 56 39 4e 58 32 70 6b 61 54 52 79
                                                                                                                                                                                                                                                                            Data Ascii: a24iZSVpIeav32TrsOBl7bHhZu+y4mfxs+No83UvIzJy9W5jLeytJ62vcDTlaDTw9XGx7vU1LvHqrzd27Dcwunz2NfX69vb7eDX+djs2bzy+OnB3P7+B8rm6eXR6REPAvjh7PTX09wdHxPxI/AlDwUj8OgW9y4s6+sJBiMJ/SY1JAk5NyjzHy8YCgAsDzgZMBM8MzQXQEc4G0QQPB9BKUAjRVAwWzQdT2EeIDw2XFQ+SD0jS2Q8QV9NX2pkaTRy
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1369INData Raw: 69 4f 64 61 32 64 67 4c 6e 41 74 61 2b 52 77 70 6a 45 68 6e 36 49 6f 63 50 4d 77 62 71 4f 7a 61 62 4b 30 38 7a 52 73 4e 66 53 76 70 66 50 31 5a 33 55 34 37 75 69 70 72 32 6c 76 4f 54 66 36 72 2f 41 34 4f 69 71 75 37 79 2f 31 66 62 78 37 4c 48 6b 31 2b 72 35 35 72 7a 52 2b 39 51 43 38 41 66 33 78 66 62 35 35 38 45 4b 32 63 6b 4d 79 68 44 37 42 41 66 6d 45 64 54 4b 31 41 67 51 47 75 63 41 36 68 38 61 41 51 55 5a 39 66 67 52 46 52 4d 4d 35 68 6f 6b 46 79 63 69 41 77 30 56 4b 68 63 72 42 44 51 61 4f 79 51 78 2b 68 55 4b 4e 44 73 64 44 54 6b 6c 4f 78 6f 36 51 54 4e 45 50 55 52 50 47 30 5a 4b 45 43 46 45 54 6c 4d 72 55 43 70 54 55 6b 6b 39 48 78 5a 52 57 30 73 31 55 30 5a 58 50 6c 70 69 4e 54 64 6b 5a 6b 56 66 62 45 49 6c 61 47 68 75 58 33 56 74 63 43 31 34 61
                                                                                                                                                                                                                                                                            Data Ascii: iOda2dgLnAta+RwpjEhn6IocPMwbqOzabK08zRsNfSvpfP1Z3U47uipr2lvOTf6r/A4Oiqu7y/1fbx7LHk1+r55rzR+9QC8Af3xfb558EK2ckMyhD7BAfmEdTK1AgQGucA6h8aAQUZ9fgRFRMM5hokFyciAw0VKhcrBDQaOyQx+hUKNDsdDTklOxo6QTNEPURPG0ZKECFETlMrUCpTUkk9HxZRW0s1U0ZXPlpiNTdkZkVfbEIlaGhuX3VtcC14a
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1369INData Raw: 46 72 34 53 6a 66 38 43 6c 70 72 7a 48 75 36 6a 4a 6a 4d 4b 70 77 37 57 6e 6c 64 62 4f 30 72 48 4b 6d 4b 7a 4d 7a 37 43 62 75 64 6d 67 75 36 4c 55 30 38 54 48 36 39 6a 58 75 2f 48 62 73 4d 61 72 78 74 43 30 39 50 4f 34 7a 2f 7a 53 32 64 6e 7a 31 74 6a 56 42 4d 58 55 42 66 6a 5a 78 39 6a 36 41 77 7a 5a 2f 41 6a 50 33 67 50 32 79 4f 4d 47 2b 64 63 4a 43 39 63 4f 32 79 44 31 33 41 45 6d 49 50 6e 34 4b 69 48 30 43 4f 4d 70 41 67 49 76 4c 4f 77 47 4e 43 45 67 42 43 6b 30 4b 42 55 32 2b 43 38 57 4d 43 49 55 41 6b 4d 37 50 78 34 33 42 52 6b 35 50 42 30 49 4a 6b 59 4e 4b 41 39 42 51 44 49 75 57 6c 52 4c 4e 46 41 7a 4d 6a 70 69 54 43 45 75 5a 69 5a 47 4e 57 63 36 5a 44 73 6b 56 69 46 41 59 6d 68 52 50 6d 45 31 53 44 56 71 63 46 46 46 63 6a 6c 59 51 48 4a 35 4e 55
                                                                                                                                                                                                                                                                            Data Ascii: Fr4Sjf8ClprzHu6jJjMKpw7WnldbO0rHKmKzMz7Cbudmgu6LU08TH69jXu/HbsMarxtC09PO4z/zS2dnz1tjVBMXUBfjZx9j6AwzZ/AjP3gP2yOMG+dcJC9cO2yD13AEmIPn4KiH0COMpAgIvLOwGNCEgBCk0KBU2+C8WMCIUAkM7Px43BRk5PB0IJkYNKA9BQDIuWlRLNFAzMjpiTCEuZiZGNWc6ZDskViFAYmhRPmE1SDVqcFFFcjlYQHJ5NU
                                                                                                                                                                                                                                                                            2025-01-15 10:54:53 UTC1369INData Raw: 6f 63 71 68 69 4b 61 49 75 38 75 6f 6a 4b 6d 55 72 5a 44 44 6c 4b 50 64 78 39 65 38 34 4d 75 63 76 2b 57 6b 34 37 76 70 76 62 58 41 70 4e 6a 4a 77 66 44 72 36 38 6a 31 79 65 76 4d 39 73 32 34 30 50 79 38 2b 39 4d 43 2b 2f 76 61 42 65 38 49 7a 77 6f 45 2b 39 77 4e 43 65 33 67 45 51 77 55 36 68 58 55 34 65 30 5a 32 4e 44 76 48 66 4c 35 38 4e 67 4d 34 50 67 6a 2b 65 51 45 4b 69 51 73 41 79 34 43 37 41 41 79 48 4f 7a 37 4e 76 54 30 43 66 41 6b 4f 42 4d 2b 45 78 6f 55 51 68 59 4f 47 30 59 46 4f 42 6c 4a 43 55 51 63 54 51 31 4d 4a 55 38 6d 43 53 56 57 51 46 41 73 57 56 52 51 4f 46 35 49 58 43 68 69 49 56 77 34 5a 6a 6f 64 4f 57 70 6c 52 6b 42 74 51 6a 70 41 63 6b 64 53 52 48 56 67 64 45 30 78 5a 48 78 5a 65 31 49 39 55 34 46 73 64 46 71 47 52 54 31 59 69 56 35
                                                                                                                                                                                                                                                                            Data Ascii: ocqhiKaIu8uojKmUrZDDlKPdx9e84Mucv+Wk47vpvbXApNjJwfDr68j1yevM9s240Py8+9MC+/vaBe8IzwoE+9wNCe3gEQwU6hXU4e0Z2NDvHfL58NgM4Pgj+eQEKiQsAy4C7AAyHOz7NvT0CfAkOBM+ExoUQhYOG0YFOBlJCUQcTQ1MJU8mCSVWQFAsWVRQOF5IXChiIVw4ZjodOWplRkBtQjpAckdSRHVgdE0xZHxZe1I9U4FsdFqGRT1YiV5


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            15192.168.2.549805104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:54:54 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/253243733:1736936760:ls-R7Kc96Nr4dESGGVlyaTSUJVqtvHjgwk-8PK4sx60/902554728d0a72c2/mjhoRxi3ecmKFb6ihJbjG1w.PCJLVBbdKa5W_xGOo.s-1736938488-1.1.1.1-ahad8SJj7IZ0hvgmZ.FnETgDw85ue0qBoLVIpZshXlCS70RmYu2M7Gogf7s34QIn HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:54:54 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:54:54 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 14
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            cf-chl-out: ksERbEUInL9lgfmn4Po7OzF7kJzmDgGhwZM7oFywvyPcvWwiRRyJzfd3m5Kxh8WYe66/DlaXz5R12zDzUiQN3w==$b4BW04t6y5gzvBBtw6L6Ew==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902554963b4632f4-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:54:54 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                                                                                            Data Ascii: {"err":100230}


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            16192.168.2.557821104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:56:59 UTC761OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:00 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 26636
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 35 37 61 37 31 39 62 64 34 32 33 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 902557a719bd4239-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            17192.168.2.557822104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC728OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902557a719bd4239&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:00 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 116974
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557ab6c7fc45c-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72
                                                                                                                                                                                                                                                                            Data Ascii: %2Fa%3E","turnstile_footer_privacy":"Privacy","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20per
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 2c 67 30 2c 67 34 2c 67 35 2c 67 36 2c 67 61 2c 67 62 2c 67 65 2c 67 66 2c 67 63 2c 67 64 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 30 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 38 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 30 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 31 32 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28
                                                                                                                                                                                                                                                                            Data Ascii: ,g0,g4,g5,g6,ga,gb,ge,gf,gc,gd){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(576))/1*(-parseInt(gI(390))/2)+-parseInt(gI(1148))/3+-parseInt(gI(1480))/4*(parseInt(gI(312))/5)+parseInt(gI(991))/6*(parseInt(gI(1538))/7)+-parseInt(
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 58 7a 64 70 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 41 68 71 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 79 6e 5a 6d 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 63 46 72 76 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 59 49 6e 78 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4b 28 31 31 31 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27
                                                                                                                                                                                                                                                                            Data Ascii: function(h,i){return i!=h},'XzdpX':function(h,i){return h(i)},'DAhqo':function(h,i){return i*h},'ynZmy':function(h,i){return h&i},'cFrvp':function(h,i){return h-i},'YInxw':function(h,i){return h(i)}},e=String[gK(1110)],f={'h':function(h){return h==null?''
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 5b 4c 5d 3d 45 2b 2b 2c 64 5b 67 4d 28 31 35 32 35 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4d 28 31 30 39 38 29 5d 5b 67 4d 28 31 35 30 32 29 5d 5b 67 4d 28 31 31 33 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 4d 28 36 31 30 29 5d 28 32 35 36 2c 43 5b 67 4d 28 33 33 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4d 28 32 37 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4d 28 33 33 33 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 4d 28 36 31 30 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 67 4d 28 31 34 30 32 29 5d 28 48 2c 31 29 7c 64 5b 67 4d 28 31 32 30 35 29 5d 28 4d
                                                                                                                                                                                                                                                                            Data Ascii: [L]=E++,d[gM(1525)](String,K))}if(C!==''){if(Object[gM(1098)][gM(1502)][gM(1130)](B,C)){if(d[gM(610)](256,C[gM(333)](0))){for(s=0;s<F;H<<=1,j-1==I?(I=0,G[gM(270)](o(H)),H=0):I++,s++);for(M=C[gM(333)](0),s=0;d[gM(610)](8,s);H=d[gM(1402)](H,1)|d[gM(1205)](M
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 67 50 2c 78 2c 42 2c 52 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 50 2c 4f 29 7b 69 66 28 67 50 3d 67 4b 2c 78 3d 7b 7d 2c 78 5b 67 50 28 37 39 37 29 5d 3d 67 50 28 39 38 30 29 2c 78 5b 67 50 28 36 35 38 29 5d 3d 64 5b 67 50 28 34 31 38 29 5d 2c 78 5b 67 50 28 31 30 31 34 29 5d 3d 67 50 28 33 36 35 29 2c 42 3d 78 2c 64 5b 67 50 28 31 32 33 39 29 5d 28 64 5b 67 50 28 31 36 32 33 29 5d 2c 67 50 28 31 31 36 35 29 29 29 4a 5b 42 5b 67 50 28 37 39 37 29 5d 5d 26 26 28 52 3d 7b 7d 2c 52 5b 67 50 28 31 35 33 39 29 5d 3d 42 5b 67 50 28 36 35 38 29 5d 2c 52 5b 67 50 28 34 36 33 29 5d 3d 52 5b 67 50 28 37 34 36 29 5d 5b 67 50 28 33 31 38 29 5d 2c 52 5b 67 50
                                                                                                                                                                                                                                                                            Data Ascii: i)})},'i':function(j,o,s,gP,x,B,R,C,D,E,F,G,H,I,J,K,L,M,N,P,O){if(gP=gK,x={},x[gP(797)]=gP(980),x[gP(658)]=d[gP(418)],x[gP(1014)]=gP(365),B=x,d[gP(1239)](d[gP(1623)],gP(1165)))J[B[gP(797)]]&&(R={},R[gP(1539)]=B[gP(658)],R[gP(463)]=R[gP(746)][gP(318)],R[gP
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 4d 61 74 68 5b 67 50 28 33 39 32 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 43 5b 50 5d 29 50 3d 43 5b 50 5d 3b 65 6c 73 65 20 69 66 28 50 3d 3d 3d 45 29 50 3d 48 2b 48 5b 67 50 28 32 35 30 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 47 5b 67 50 28 32 37 30 29 5d 28 50 29 2c 43 5b 45 2b 2b 5d 3d 48 2b 50 5b 67 50 28 32 35 30 29 5d 28 30 29 2c 44 2d 2d 2c 48 3d 50 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 50 28 33 39 32 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 7d 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4b 28 32 38 35 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 31 36 31 34 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 30 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 62 29 7b 69 66 28 68 62 3d 67 4a 2c 65 4d 5b 68 62 28 31 36 31 34 29
                                                                                                                                                                                                                                                                            Data Ascii: Math[gP(392)](2,F),F++),C[P])P=C[P];else if(P===E)P=H+H[gP(250)](0);else return null;G[gP(270)](P),C[E++]=H+P[gP(250)](0),D--,H=P,0==D&&(D=Math[gP(392)](2,F),F++)}}}},g={},g[gK(285)]=f.h,g}(),eM[gJ(1614)]=![],eM[gJ(1006)]=function(hb){if(hb=gJ,eM[hb(1614)
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 72 65 74 75 72 6e 20 6a 28 29 7d 7d 2c 69 3d 69 5b 68 70 28 31 30 36 31 29 5d 2c 69 26 26 69 5b 68 70 28 31 35 33 39 29 5d 3d 3d 3d 68 70 28 31 34 33 30 29 26 26 66 5b 68 70 28 31 33 33 32 29 5d 28 69 5b 68 70 28 38 34 33 29 5d 2c 68 70 28 31 34 36 35 29 29 3f 6f 3d 73 28 66 75 6e 63 74 69 6f 6e 28 68 72 29 7b 68 72 3d 68 70 2c 68 5b 68 72 28 37 31 37 29 5d 28 78 29 7d 2c 31 65 33 29 3a 69 26 26 69 5b 68 70 28 31 35 33 39 29 5d 3d 3d 3d 68 70 28 31 34 33 30 29 26 26 66 5b 68 70 28 34 35 34 29 5d 28 69 5b 68 70 28 38 34 33 29 5d 2c 66 5b 68 70 28 34 30 34 29 5d 29 26 26 66 5b 68 70 28 31 31 34 31 29 5d 28 78 2c 42 29 29 3a 65 4d 5b 63 5b 68 70 28 36 38 32 29 5d 5d 26 26 28 65 4d 5b 68 70 28 36 39 32 29 5d 5b 68 70
                                                                                                                                                                                                                                                                            Data Ascii: ':function(j){return j()}},i=i[hp(1061)],i&&i[hp(1539)]===hp(1430)&&f[hp(1332)](i[hp(843)],hp(1465))?o=s(function(hr){hr=hp,h[hr(717)](x)},1e3):i&&i[hp(1539)]===hp(1430)&&f[hp(454)](i[hp(843)],f[hp(404)])&&f[hp(1141)](x,B)):eM[c[hp(682)]]&&(eM[hp(692)][hp
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 68 73 28 31 30 32 38 29 2b 6e 2b 68 73 28 35 39 36 29 2b 31 2c 6b 5b 68 73 28 38 36 37 29 5d 29 2b 65 4d 5b 68 73 28 37 34 36 29 5d 5b 68 73 28 38 39 39 29 5d 2b 27 2f 27 2b 65 4d 5b 68 73 28 37 34 36 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 68 73 28 37 34 36 29 5d 5b 68 73 28 31 32 36 30 29 5d 2c 73 3d 7b 7d 2c 73 5b 68 73 28 31 31 33 39 29 5d 3d 65 4d 5b 68 73 28 37 34 36 29 5d 5b 68 73 28 31 31 33 39 29 5d 2c 73 5b 68 73 28 31 30 35 34 29 5d 3d 65 4d 5b 68 73 28 37 34 36 29 5d 5b 68 73 28 31 30 35 34 29 5d 2c 73 5b 68 73 28 38 36 36 29 5d 3d 65 4d 5b 68 73 28 37 34 36 29 5d 5b 68 73 28 38 36 36 29 5d 2c 73 5b 68 73 28 34 36 31 29 5d 3d 65 4d 5b 68 73 28 37 34 36 29 5d 5b 68 73 28 36 36 30 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 68 73 28 32
                                                                                                                                                                                                                                                                            Data Ascii: hs(1028)+n+hs(596)+1,k[hs(867)])+eM[hs(746)][hs(899)]+'/'+eM[hs(746)].cH,'/')+eM[hs(746)][hs(1260)],s={},s[hs(1139)]=eM[hs(746)][hs(1139)],s[hs(1054)]=eM[hs(746)][hs(1054)],s[hs(866)]=eM[hs(746)][hs(866)],s[hs(461)]=eM[hs(746)][hs(660)],x=s,B=new eM[(hs(2
                                                                                                                                                                                                                                                                            2025-01-15 10:57:00 UTC1369INData Raw: 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 76 28 31 32 35 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 79 29 7b 68 79 3d 68 76 2c 65 4d 5b 68 79 28 33 35 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 76 28 31 30 32 31 29 5d 5b 68 76 28 38 31 39 29 5d 28 68 76 28 39 34 30 29 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 32 3d 30 2c 66 35 3d 7b 7d 2c 66 35 5b 67 4a 28 36 37 37 29 5d 3d 66 34 2c 65 4d 5b 67 4a 28 31 36 30 37 29 5d 3d 66 35 2c 66 37 3d 65 4d 5b 67 4a 28 37 34 36 29 5d 5b 67 4a 28 31 36 31 32 29 5d 5b 67 4a 28 32 30 30 29 5d 2c 66 38 3d 65 4d 5b 67 4a 28 37 34 36 29 5d 5b 67 4a 28 31 36 31 32 29 5d 5b 67 4a 28 38 39 32 29 5d 2c 66 39 3d 65 4d 5b 67 4a 28 37 34 36 29 5d 5b 67 4a 28 31 36 31 32 29 5d 5b 67 4a 28 31 33 30 34 29 5d 2c 66 6c 3d 21 5b
                                                                                                                                                                                                                                                                            Data Ascii: ))},10),eM[hv(1255)](function(hy){hy=hv,eM[hy(358)]()},1e3),eM[hv(1021)][hv(819)](hv(940),e));return![]},f2=0,f5={},f5[gJ(677)]=f4,eM[gJ(1607)]=f5,f7=eM[gJ(746)][gJ(1612)][gJ(200)],f8=eM[gJ(746)][gJ(1612)][gJ(892)],f9=eM[gJ(746)][gJ(1612)][gJ(1304)],fl=![


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            18192.168.2.557823104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=902557a719bd4239&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:01 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 112802
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557b10e255e66-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                                                                                                                                            Data Ascii: %20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 2c 66 4b 2c 66 56 2c 66 5a 2c 67 36 2c 67 61 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 31 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 38 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 35 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 31 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 34 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 38 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                                                                                                                                                                                                                            Data Ascii: ,fK,fV,fZ,g6,ga,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(978))/1+-parseInt(gI(831))/2*(-parseInt(gI(678))/3)+parseInt(gI(1165))/4*(parseInt(gI(581))/5)+parseInt(gI(1404))/6*(-parseInt(gI(998))/7)+-parseInt(g
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 30 38 29 5d 28 29 2c 48 3d 30 3b 6f 5b 67 50 28 33 37 38 29 5d 28 48 2c 47 5b 67 50 28 37 34 37 29 5d 29 3b 6f 5b 67 50 28 38 37 38 29 5d 28 47 5b 48 5d 2c 47 5b 6f 5b 67 50 28 31 37 33 37 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 67 50 28 31 36 39 38 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4e 28 31 32 39 31 29 5d 5b 67 4e 28 31 33 36 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4e 28 37 34 37 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 6f 5b 67 4e 28 31 32 30 35 29 5d 28 6f 5b 67 4e 28 31 30 33 31 29 5d 2c 6f 5b 67 4e 28 31 30 33 37 29 5d 29 3f 28 46 3d 6f 5b 67 4e 28 31 35 31 32 29 5d 28 27
                                                                                                                                                                                                                                                                            Data Ascii: 08)](),H=0;o[gP(378)](H,G[gP(747)]);o[gP(878)](G[H],G[o[gP(1737)](H,1)])?G[gP(1698)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gN(1291)][gN(1362)](B),C=0;C<x[gN(747)];D=x[C],E=eR(g,h,D),B(E)?o[gN(1205)](o[gN(1031)],o[gN(1037)])?(F=o[gN(1512)]('
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 2c 33 32 29 2c 65 4d 5b 67 55 28 37 36 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 56 29 7b 69 66 28 67 56 3d 67 55 2c 67 56 28 34 39 36 29 21 3d 3d 67 56 28 38 32 34 29 29 65 4d 5b 67 56 28 34 36 38 29 5d 26 26 28 65 4d 5b 67 56 28 31 36 33 36 29 5d 5b 67 56 28 36 33 35 29 5d 28 29 2c 65 4d 5b 67 56 28 31 36 33 36 29 5d 5b 67 56 28 33 35 32 29 5d 28 29 2c 65 4d 5b 67 56 28 31 35 30 35 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 67 56 28 34 36 38 29 5d 5b 67 56 28 31 35 34 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 67 56 28 31 32 31 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 56 28 31 37 33 35 29 5d 5b 67 56 28 34 34 36 29 5d 2c 27 65 76 65 6e 74 27 3a 67 56 28 37 34 33 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 56 28 31 37 33 35 29 5d 5b 67
                                                                                                                                                                                                                                                                            Data Ascii: ,32),eM[gU(769)](function(gV){if(gV=gU,gV(496)!==gV(824))eM[gV(468)]&&(eM[gV(1636)][gV(635)](),eM[gV(1636)][gV(352)](),eM[gV(1505)]=!![],eM[gV(468)][gV(1548)]({'source':e[gV(1215)],'widgetId':eM[gV(1735)][gV(446)],'event':gV(743),'cfChlOut':eM[gV(1735)][g
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 28 6b 5b 67 57 28 37 31 30 29 5d 2c 67 57 28 31 33 31 33 29 29 2c 44 3d 7b 7d 2c 44 5b 67 57 28 31 30 36 31 29 5d 3d 67 2c 44 5b 67 57 28 33 34 37 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 67 57 28 31 34 38 30 29 5d 3d 6d 2c 44 5b 67 57 28 31 31 36 37 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 67 57 28 36 36 34 29 5d 28 44 29 2c 46 3d 67 61 5b 67 57 28 36 37 39 29 5d 28 45 29 5b 67 57 28 31 32 30 36 29 5d 28 27 2b 27 2c 6b 5b 67 57 28 31 35 39 39 29 5d 29 2c 42 5b 67 57 28 34 39 31 29 5d 28 6b 5b 67 57 28 31 37 31 30 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 57 28 31 37 33 35 29 5d 5b 67 57 28 36 34 30 29 5d 2b 27 3d 27 2c 46 29 29 7d 63 61 74 63 68 28 48 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 36 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 67 58 2c 65 2c 66 2c 67 2c
                                                                                                                                                                                                                                                                            Data Ascii: (k[gW(710)],gW(1313)),D={},D[gW(1061)]=g,D[gW(347)]=l,D.cc=h,D[gW(1480)]=m,D[gW(1167)]=x,E=JSON[gW(664)](D),F=ga[gW(679)](E)[gW(1206)]('+',k[gW(1599)]),B[gW(491)](k[gW(1710)]('v_'+eM[gW(1735)][gW(640)]+'=',F))}catch(H){}},eM[gJ(1643)]=function(d,gX,e,f,g,
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 5b 67 58 28 38 39 32 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 29 3a 67 58 28 31 30 31 31 29 21 3d 3d 65 5b 67 58 28 31 30 31 37 29 5d 3f 64 5b 67 58 28 31 36 30 35 29 5d 5b 67 58 28 31 34 39 37 29 5d 28 65 5b 67 58 28 33 37 32 29 5d 29 3a 66 3d 4a 53 4f 4e 5b 67 58 28 36 36 34 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 58 28 31 35 34 36 29 5d 3d 66 2c 6d 5b 67 58 28 31 30 31 33 29 5d 3d 67 2c 6d 5b 67 58 28 31 36 32 35 29 5d 3d 68 2c 6d 5b 67 58 28 31 31 35 31 29 5d 3d 69 2c 6d 5b 67 58 28 35 33 30 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4a 28 35 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 5a 2c 6a 2c 6b 2c 6c 2c 6d 2c 76 2c
                                                                                                                                                                                                                                                                            Data Ascii: [gX(892)](parseInt,l[2],10),i=parseInt(l[3],10)))):gX(1011)!==e[gX(1017)]?d[gX(1605)][gX(1497)](e[gX(372)]):f=JSON[gX(664)](d);return m={},m[gX(1546)]=f,m[gX(1013)]=g,m[gX(1625)]=h,m[gX(1151)]=i,m[gX(530)]=d,m},eM[gJ(521)]=function(e,f,g,h,i,gZ,j,k,l,m,v,
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 63 2c 64 2c 65 29 7b 69 6c 3d 67 4a 2c 63 3d 7b 27 64 6f 63 48 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 6c 28 31 37 33 35 29 5d 5b 69 6c 28 33 39 38 29 5d 7c 7c 31 65 34 2c 65 3d 63 5b 69 6c 28 31 30 33 38 29 5d 28 66 57 29 2c 21 65 4d 5b 69 6c 28 31 35 30 35 29 5d 26 26 21 66 42 28 29 26 26 21 65 4d 5b 69 6c 28 31 36 33 36 29 5d 5b 69 6c 28 31 35 39 34 29 5d 26 26 65 2d 66 56 3e 64 3f 63 5b 69 6c 28 31 30 33 38 29 5d 28 66 68 29 3a 63 5b 69 6c 28 31 30 33 38 29 5d 28 66 69 29 7d 2c 31 65 33 29 29 2c 66 5a 3d 7b 7d 2c 66 5a 5b 67 4a 28 31 35 39 34 29 5d 3d 21 5b 5d 2c 66 5a 5b 67 4a 28 36 31 32 29 5d 3d 66 31 2c 66 5a 5b 67 4a 28 31 34 38 33 29 5d 3d 66 4e 2c 66 5a 5b 67 4a 28 31 32 32 35 29 5d
                                                                                                                                                                                                                                                                            Data Ascii: c,d,e){il=gJ,c={'docHk':function(f){return f()}},d=eM[il(1735)][il(398)]||1e4,e=c[il(1038)](fW),!eM[il(1505)]&&!fB()&&!eM[il(1636)][il(1594)]&&e-fV>d?c[il(1038)](fh):c[il(1038)](fi)},1e3)),fZ={},fZ[gJ(1594)]=![],fZ[gJ(612)]=f1,fZ[gJ(1483)]=fN,fZ[gJ(1225)]
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 61 4c 64 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 61 49 68 5a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 48 61 69 75 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 52 6d 61 70 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 58 66 76 6a 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 50 66 45 65 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 65 67 67 5a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 5a 44 49 4b 27 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                            Data Ascii: aLdY':function(h,i){return i==h},'aIhZb':function(h,i){return h(i)},'HaiuZ':function(h,i){return h-i},'RmapE':function(h,i){return h==i},'XfvjM':function(h,i){return h<i},'PfEeJ':function(h,i){return h>i},'eggZg':function(h,i){return h(i)},'GZDIK':functio
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 28 50 2c 31 29 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 69 54 28 35 31 38 29 5d 28 64 5b 69 54 28 35 33 31 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 69 54 28 36 30 34 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 54 28 33 36 34 29 5d 28 4b 2c 31 29 7c 64 5b 69 54 28 33 39 32 29 5d 28 50 2c 31 29 2c 4c 3d 3d 64 5b 69 54 28 38 36 32 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 54 28 35 31 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 64 5b 69 54 28 39 37 35 29 5d 28 30
                                                                                                                                                                                                                                                                            Data Ascii: (P,1)),o-1==L?(L=0,J[iT(518)](d[iT(531)](s,K)),K=0):L++,P>>=1,C++);}G--,G==0&&(G=Math[iT(604)](2,I),I++),delete E[F]}else for(P=D[F],C=0;C<I;K=d[iT(364)](K,1)|d[iT(392)](P,1),L==d[iT(862)](o,1)?(L=0,J[iT(518)](s(K)),K=0):L++,P>>=1,C++);F=(G--,d[iT(975)](0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            19192.168.2.557824104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1106705746:1736936930:vE6SnYSj3GLxBebZNk33bk1Fi2gYmFGvFoLo5K9WEdE/902557a719bd4239/uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 4069
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC4069OUTData Raw: 76 5f 39 30 32 35 35 37 61 37 31 39 62 64 34 32 33 39 3d 47 36 6c 30 6a 30 25 32 62 30 71 30 67 30 65 35 58 43 35 58 37 30 35 57 78 45 6b 6d 57 58 38 35 62 62 58 5a 61 58 78 76 30 35 24 58 49 30 78 6c 6d 78 42 24 6c 58 54 73 24 58 72 31 35 59 47 58 50 30 35 37 6c 58 78 77 4b 36 74 70 58 77 45 58 34 58 35 36 58 77 6c 6e 76 58 61 58 74 76 78 62 58 45 76 73 6c 58 71 58 78 45 58 2b 6c 68 36 74 62 76 62 4d 47 6b 5a 58 65 59 39 66 58 36 34 76 74 53 58 41 62 43 56 66 4d 4d 43 78 6a 43 4d 4d 39 67 68 56 54 70 65 4a 37 75 76 58 42 30 74 75 67 58 35 46 4f 71 4e 66 58 70 41 30 58 6f 31 58 6d 75 67 6c 55 61 73 4c 32 42 53 53 75 63 35 35 51 46 31 48 2b 30 78 77 75 72 31 30 6d 71 54 77 31 5a 52 36 61 34 45 4f 61 79 31 58 73 6a 71 77 66 61 66 58 65 75 73 6f 50 4a 7a 4b
                                                                                                                                                                                                                                                                            Data Ascii: v_902557a719bd4239=G6l0j0%2b0q0g0e5XC5X705WxEkmWX85bbXZaXxv05$XI0xlmxB$lXTs$Xr15YGXP057lXxwK6tpXwEX4X56XwlnvXaXtvxbXEvslXqXxEX+lh6tbvbMGkZXeY9fX64vtSXAbCVfMMCxjCMM9ghVTpeJ7uvXB0tugX5FOqNfXpA0Xo1XmuglUasL2BSSuc55QF1H+0xwur10mqTw1ZR6a4EOay1XsjqwfafXeusoPJzK
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:01 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 152944
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-gen: 9ymMV0jn5HqFZZduhlVfLUkn30cq2CW/Bf+mFzADVQfWBiHbssIIkYugucHFmS/0r9pqsDryrGcO9NbeoBn/k1IYvzGyJt1uoL90bCv7+B2NEToYQiLHvk1qmV5UqIuyQTDslI1QR0bg/uFm5gd+u6yWM8+G7W5VfrgXz9ykdl+hiavnAZ4Kq5CgBv9MHE5PnnXbE/b5a8dJyoqhpV52t3btq5c/V7kWlBmid7t4AKUVsQX+1lCV1Qe7FK9TuG0S95OYlOOqkFJ935JxiF8T4gii6VIUCptHQZkeixHC/gykY4LuLV40fF9JWw+FpVhLi5yHUyxuQLQ5dj+MBOuuOtO/rwtepc1MGKGvHBqOZy9xXLJfkuDtjBuGTVEPAh+REMd01Sn0asMF2kZURNRq+o9YYGVI84qbmr4r1MHr86UQGGOZKQEEKm/pCv+Xk9ooheAjCZQ30R3HnBl5lCEEyGGbkolXfF7dhcK6isdmCDA=$yDqLhNz3TdRLyC0ayBtnZg==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557b19cbec484-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC618INData Raw: 62 70 42 64 62 34 46 71 5a 58 4e 50 6c 49 39 6c 6d 58 79 50 65 59 79 57 65 36 53 4d 68 48 64 6b 63 35 6d 58 6d 5a 53 58 72 48 64 6f 6e 35 71 6b 72 36 71 41 74 59 61 69 75 71 57 77 65 61 2b 2b 66 4c 43 52 6d 37 43 63 74 37 6c 2f 74 49 53 5a 71 49 6d 57 69 38 6d 4f 6e 49 2f 4c 6c 61 4b 6c 32 61 4b 6c 71 4b 6d 32 79 4d 65 73 75 74 69 38 72 36 37 43 31 64 66 6a 6f 63 50 72 37 65 54 6a 77 50 48 6f 35 38 50 4f 36 4f 2f 47 36 4e 62 55 36 2f 65 35 31 2f 7a 77 41 66 33 64 42 38 2f 56 34 2b 6e 7a 34 74 6a 67 43 51 54 65 41 51 33 78 34 67 55 4a 42 73 37 77 36 68 76 77 36 4f 34 59 43 68 55 52 49 66 63 65 46 68 49 41 2f 68 51 63 47 79 63 64 42 69 6b 72 41 54 51 75 38 6a 63 33 4c 53 4d 5a 38 6a 6f 34 2b 79 44 2b 38 77 4d 36 2f 68 6c 47 47 52 49 39 46 52 38 44 49 68 74
                                                                                                                                                                                                                                                                            Data Ascii: bpBdb4FqZXNPlI9lmXyPeYyWe6SMhHdkc5mXmZSXrHdon5qkr6qAtYaiuqWwea++fLCRm7Cct7l/tISZqImWi8mOnI/LlaKl2aKlqKm2yMesuti8r67C1dfjocPr7eTjwPHo58PO6O/G6NbU6/e51/zwAf3dB8/V4+nz4tjgCQTeAQ3x4gUJBs7w6hvw6O4YChURIfceFhIA/hQcGycdBikrATQu8jc3LSMZ8jo4+yD+8wM6/hlGGRI9FR8DIht
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 6c 68 56 7a 51 62 50 56 56 52 56 57 63 70 48 6a 73 70 53 44 73 2f 51 32 49 72 5a 30 4d 75 57 47 46 4b 56 55 56 4a 53 6c 39 70 63 7a 6c 4f 68 44 64 78 55 56 42 34 67 45 4b 44 50 34 78 65 57 35 47 4a 62 57 4e 6e 63 46 5a 35 53 35 4a 72 56 35 42 74 61 35 68 58 6f 58 56 6b 6e 59 4a 30 64 32 5a 39 6d 6e 61 6a 5a 32 56 77 65 6e 46 6c 6b 34 2b 6b 69 34 57 76 73 6f 6d 79 6b 62 4a 37 6a 4a 46 35 73 62 43 53 6c 61 57 6a 75 35 53 66 75 73 4b 73 71 36 44 41 6e 4a 44 4c 68 34 6a 48 6b 38 4f 6d 70 4b 6d 63 79 39 6e 59 75 37 79 72 72 64 4c 41 78 62 6e 54 34 65 44 6f 72 62 62 6b 75 75 6a 76 77 4c 7a 73 34 4d 62 6d 36 64 6a 50 37 50 36 37 79 65 2f 56 7a 4e 6e 30 32 67 66 56 39 74 2f 6b 32 66 72 6b 36 4e 33 2b 34 65 7a 68 41 2b 6a 77 35 51 63 4d 39 4f 6b 4c 45 66 6a 74 44
                                                                                                                                                                                                                                                                            Data Ascii: lhVzQbPVVRVWcpHjspSDs/Q2IrZ0MuWGFKVUVJSl9pczlOhDdxUVB4gEKDP4xeW5GJbWNncFZ5S5JrV5Bta5hXoXVknYJ0d2Z9mnajZ2VwenFlk4+ki4WvsomykbJ7jJF5sbCSlaWju5SfusKsq6DAnJDLh4jHk8OmpKmcy9nYu7yrrdLAxbnT4eDorbbkuujvwLzs4Mbm6djP7P67ye/VzNn02gfV9t/k2frk6N3+4ezhA+jw5QcM9OkLEfjtD
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 70 4f 57 74 54 54 45 4e 75 54 47 74 4b 4c 55 78 63 61 32 4e 32 65 46 45 36 4f 55 63 34 63 6c 52 78 55 58 6f 31 63 6e 74 6e 54 33 6c 2f 67 58 56 37 67 31 2b 4d 63 58 71 4b 68 70 4a 74 67 31 4e 6a 55 59 35 6e 6a 48 69 53 69 6c 39 5a 6e 48 4a 36 68 58 56 35 6f 35 70 6d 67 71 61 48 6f 59 43 72 63 58 4b 41 73 47 65 4c 6a 4c 4a 31 74 5a 43 32 65 4c 6d 55 75 6e 2b 39 6d 4c 36 43 66 4d 47 5a 6f 70 36 2f 6c 35 57 48 77 72 75 75 30 73 69 76 79 4a 50 51 30 38 4f 6e 73 61 7a 4e 72 63 36 67 7a 39 4b 36 32 64 4b 2b 34 62 57 6b 6f 64 2f 6a 34 39 6a 4c 33 39 6e 4c 7a 61 37 30 72 2b 4c 48 79 2f 66 7a 72 76 72 6d 74 38 6e 65 33 2b 37 57 31 39 4c 78 2b 4e 6a 48 34 63 76 57 42 4f 7a 63 44 2f 7a 38 2f 4e 38 52 34 65 37 54 47 65 37 79 32 68 77 61 36 67 6f 69 34 64 72 74 4a 69
                                                                                                                                                                                                                                                                            Data Ascii: pOWtTTENuTGtKLUxca2N2eFE6OUc4clRxUXo1cntnT3l/gXV7g1+McXqKhpJtg1NjUY5njHiSil9ZnHJ6hXV5o5pmgqaHoYCrcXKAsGeLjLJ1tZC2eLmUun+9mL6CfMGZop6/l5WHwruu0sivyJPQ08OnsazNrc6gz9K62dK+4bWkod/j49jL39nLza70r+LHy/fzrvrmt8ne3+7W19Lx+NjH4cvWBOzcD/z8/N8R4e7TGe7y2hwa6goi4drtJi
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 50 56 35 45 54 45 46 69 5a 31 42 46 5a 6d 78 55 53 57 70 78 50 6e 4a 38 65 57 46 4d 54 54 74 34 58 6d 5a 70 5a 46 78 6a 69 56 74 46 53 45 79 41 54 6f 4a 70 6c 6b 35 76 5a 5a 5a 54 62 33 6c 73 56 56 68 59 67 47 46 67 6b 35 5a 2b 6d 5a 61 43 70 58 2b 4d 5a 71 39 71 62 32 75 65 68 47 32 65 71 61 75 71 73 62 47 33 6c 59 65 4d 72 35 61 75 75 4b 47 79 74 5a 53 56 66 36 76 4d 6e 36 37 42 77 62 47 4b 75 34 36 2f 76 73 53 6e 78 61 71 74 79 70 65 6e 74 4a 47 35 71 62 75 56 32 62 65 59 32 4c 33 65 79 36 6d 6c 7a 75 72 59 78 63 37 71 72 75 6a 6b 31 2b 66 54 30 65 62 33 79 39 57 39 31 65 33 38 39 64 6e 75 42 72 2f 59 2b 39 66 31 41 4d 7a 39 39 67 6e 6d 41 68 51 50 37 77 50 77 30 65 48 54 45 4e 4d 46 46 74 58 35 44 65 30 5a 36 2b 2f 74 42 66 49 6b 35 42 76 7a 42 79 51
                                                                                                                                                                                                                                                                            Data Ascii: PV5ETEFiZ1BFZmxUSWpxPnJ8eWFMTTt4XmZpZFxjiVtFSEyAToJplk5vZZZTb3lsVVhYgGFgk5Z+mZaCpX+MZq9qb2uehG2eqauqsbG3lYeMr5auuKGytZSVf6vMn67BwbGKu46/vsSnxaqtypentJG5qbuV2beY2L3ey6mlzurYxc7qrujk1+fT0eb3y9W91e389dnuBr/Y+9f1AMz99gnmAhQP7wPw0eHTENMFFtX5De0Z6+/tBfIk5BvzByQ
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 7a 39 78 62 6c 46 32 56 56 52 71 55 6c 6c 72 58 6d 4e 66 63 33 74 30 67 57 6c 62 66 46 5a 47 61 59 56 4e 59 58 70 66 55 6e 56 50 66 31 4b 44 67 59 68 71 6c 56 31 71 6b 57 74 78 6d 33 52 68 62 33 35 2b 6b 6d 4a 34 69 36 69 63 65 70 75 51 67 57 78 78 73 34 32 4e 6c 6f 46 30 68 36 6d 64 65 36 36 30 77 5a 6d 2f 65 34 31 39 6c 4a 4f 34 70 4c 76 4c 79 62 79 76 70 73 71 70 78 61 54 50 31 70 61 6b 31 4e 6d 76 73 4e 61 64 32 62 54 61 6b 39 32 34 33 71 48 68 76 4f 4b 6b 70 62 62 6c 6f 37 62 48 77 4c 79 37 75 39 50 73 74 4d 6e 53 79 39 4c 47 37 4e 7a 75 38 67 47 35 7a 73 76 33 76 4d 44 6c 43 65 58 65 31 51 49 4d 32 38 59 53 38 50 7a 68 44 4d 33 70 38 75 4c 71 35 50 62 78 2f 52 76 36 48 2f 66 68 47 4f 7a 66 2b 79 54 6b 41 79 48 31 48 51 59 6c 36 77 73 44 38 69 4c 38
                                                                                                                                                                                                                                                                            Data Ascii: z9xblF2VVRqUllrXmNfc3t0gWlbfFZGaYVNYXpfUnVPf1KDgYhqlV1qkWtxm3Rhb35+kmJ4i6icepuQgWxxs42NloF0h6mde660wZm/e419lJO4pLvLybyvpsqpxaTP1pak1NmvsNad2bTak9243qHhvOKkpbblo7bHwLy7u9PstMnSy9LG7Nzu8gG5zsv3vMDlCeXe1QIM28YS8PzhDM3p8uLq5Pbx/Rv6H/fhGOzf+yTkAyH1HQYl6wsD8iL8
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 52 78 62 6b 78 4c 57 56 39 33 54 56 35 77 5a 49 64 70 61 6c 69 44 5a 57 70 6f 53 49 4a 75 59 49 2b 4a 63 6e 53 58 67 58 69 61 55 34 64 35 6b 6f 47 50 67 49 46 34 6a 6f 4f 45 6e 34 65 47 69 70 75 62 69 36 4b 52 6f 35 4b 6e 66 4b 43 52 70 35 57 72 6d 58 57 4a 73 6f 75 58 66 37 61 50 6a 61 2b 56 6c 5a 4f 32 71 70 65 55 71 4b 71 62 71 4b 79 37 78 38 47 2f 6b 73 44 56 6f 4a 54 54 71 36 53 75 73 38 76 54 7a 39 43 64 72 75 47 66 70 4a 72 6c 74 36 4f 2b 71 36 37 6a 30 4b 76 46 71 75 48 64 76 73 36 76 74 39 76 73 39 50 75 36 73 64 6e 76 38 37 6e 63 37 74 44 5a 35 76 30 4c 31 65 67 43 37 75 62 2b 33 38 33 6e 44 51 6f 4a 37 78 6b 4e 47 78 58 53 33 66 63 53 48 66 6e 34 44 50 72 68 47 68 45 41 43 41 6f 67 4b 75 6e 74 36 76 72 74 4a 67 34 77 49 77 59 6b 47 53 7a 78 43
                                                                                                                                                                                                                                                                            Data Ascii: RxbkxLWV93TV5wZIdpaliDZWpoSIJuYI+JcnSXgXiaU4d5koGPgIF4joOEn4eGipubi6KRo5KnfKCRp5WrmXWJsouXf7aPja+VlZO2qpeUqKqbqKy7x8G/ksDVoJTTq6Sus8vTz9CdruGfpJrlt6O+q67j0KvFquHdvs6vt9vs9Pu6sdnv87nc7tDZ5v0L1egC7ub+383nDQoJ7xkNGxXS3fcSHfn4DPrhGhEACAogKunt6vrtJg4wIwYkGSzxC
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 37 62 48 46 44 66 49 4f 4b 55 6c 61 43 61 6d 64 48 54 33 4a 4f 67 31 39 74 67 31 64 33 67 56 47 56 66 58 42 31 6f 4a 35 76 6f 6e 5a 57 70 57 43 45 67 70 79 54 6d 61 69 4a 6f 6e 6d 48 6d 6d 71 44 69 4a 52 79 6a 32 39 72 67 35 4a 31 74 58 53 39 6e 37 35 2f 76 6f 2b 7a 6b 73 69 6f 6f 61 43 5a 6f 4b 32 6f 6d 63 2f 48 70 4a 2b 4c 70 5a 4f 6e 6c 71 6e 43 6f 35 79 74 78 71 66 50 73 63 71 72 33 37 58 4f 73 63 4f 69 79 4b 6a 62 31 37 71 2b 70 2b 2b 6b 78 4e 33 56 39 73 76 6a 79 66 6e 6c 36 2f 50 34 75 63 33 75 32 37 37 53 74 77 48 58 30 2b 44 35 36 51 58 58 32 77 67 43 2f 73 7a 64 2f 41 6a 4d 7a 65 6f 47 31 2b 72 31 32 4f 59 68 44 39 6a 59 49 52 33 31 41 76 59 54 35 76 72 30 2b 69 4d 59 4b 79 67 7a 42 44 51 4e 46 44 63 78 4b 50 67 63 39 7a 59 47 4f 53 41 42 47 43
                                                                                                                                                                                                                                                                            Data Ascii: 7bHFDfIOKUlaCamdHT3JOg19tg1d3gVGVfXB1oJ5vonZWpWCEgpyTmaiJonmHmmqDiJRyj29rg5J1tXS9n75/vo+zksiooaCZoK2omc/HpJ+LpZOnlqnCo5ytxqfPscqr37XOscOiyKjb17q+p++kxN3V9svjyfnl6/P4uc3u277StwHX0+D56QXX2wgC/szd/AjMzeoG1+r12OYhD9jYIR31AvYT5vr0+iMYKygzBDQNFDcxKPgc9zYGOSABGC
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 66 6c 64 38 61 48 39 6a 69 31 71 52 5a 6f 39 74 54 6d 43 56 6d 6f 56 6f 6d 4a 31 7a 64 4a 70 68 6e 58 69 65 56 36 46 38 6f 6d 57 6c 67 4b 5a 6f 71 59 53 71 62 36 32 49 72 6e 4b 78 6a 4c 4f 47 74 5a 43 33 69 62 6d 55 75 35 43 39 6d 4c 2b 54 77 5a 7a 44 6b 73 57 67 78 35 58 4a 70 4d 75 63 69 4d 79 2f 72 73 6e 50 79 63 61 55 79 38 53 75 6c 4a 57 65 6b 39 79 74 33 61 57 76 78 61 54 53 34 4c 58 6b 76 75 43 2f 37 4d 76 6f 30 36 37 53 38 74 69 31 36 74 76 71 36 37 50 72 2b 65 48 70 32 51 58 44 30 38 44 51 30 72 2f 62 31 66 62 72 2f 51 76 4c 36 51 38 46 44 2b 33 6b 34 51 4d 49 35 39 59 47 44 39 55 57 43 68 45 67 34 65 48 7a 34 66 72 61 32 78 62 31 39 41 6e 67 47 67 50 6a 48 75 6b 4b 42 44 58 7a 4b 42 59 77 44 2f 6f 33 2f 54 67 36 41 51 42 41 2b 6a 33 39 48 69 49
                                                                                                                                                                                                                                                                            Data Ascii: fld8aH9ji1qRZo9tTmCVmoVomJ1zdJphnXieV6F8omWlgKZoqYSqb62IrnKxjLOGtZC3ibmUu5C9mL+TwZzDksWgx5XJpMuciMy/rsnPycaUy8SulJWek9yt3aWvxaTS4LXkvuC/7Mvo067S8ti16tvq67Pr+eHp2QXD08DQ0r/b1fbr/QvL6Q8FD+3k4QMI59YGD9UWChEg4eHz4fra2xb19AngGgPjHukKBDXzKBYwD/o3/Tg6AQBA+j39HiI
                                                                                                                                                                                                                                                                            2025-01-15 10:57:01 UTC1369INData Raw: 49 70 79 61 57 39 54 59 6c 4e 79 67 6f 53 59 64 59 61 62 66 6c 35 72 66 6f 79 42 6e 48 56 66 6e 4a 32 61 59 33 64 6a 6a 6e 74 6f 6a 71 65 76 72 33 4b 67 74 59 42 32 68 35 57 33 71 6f 79 72 6f 4c 4e 35 6b 6e 71 7a 78 37 4b 6b 74 49 4f 6c 75 63 6d 59 73 4d 43 37 6f 71 6a 49 68 35 47 67 73 4b 37 46 31 39 54 4b 30 36 36 39 30 4c 69 75 33 38 2b 79 74 72 7a 6e 6e 4c 7a 48 7a 65 37 44 7a 2b 66 45 77 64 79 75 72 2f 66 78 34 38 62 4b 72 74 57 2b 34 4f 2f 52 39 4d 50 4f 42 2b 54 79 42 77 50 46 32 65 66 4c 32 73 76 71 2b 76 77 52 37 66 34 55 38 76 4d 44 38 52 58 33 42 2f 51 4e 33 75 72 2b 44 51 50 78 39 64 38 64 48 69 4c 6a 39 2b 4d 50 2b 2b 67 50 44 43 6a 2b 44 67 30 78 4e 52 49 76 44 69 6b 73 4d 76 66 38 4f 54 77 78 4e 51 35 44 49 41 63 64 4b 41 51 44 50 42 31 42
                                                                                                                                                                                                                                                                            Data Ascii: IpyaW9TYlNygoSYdYabfl5rfoyBnHVfnJ2aY3djjntojqevr3KgtYB2h5W3qoyroLN5knqzx7KktIOlucmYsMC7oqjIh5GgsK7F19TK06690Liu38+ytrznnLzHze7Dz+fEwdyur/fx48bKrtW+4O/R9MPOB+TyBwPF2efL2svq+vwR7f4U8vMD8RX3B/QN3ur+DQPx9d8dHiLj9+MP++gPDCj+Dg0xNRIvDiksMvf8OTwxNQ5DIAcdKAQDPB1B


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            20192.168.2.557825104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:02 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1106705746:1736936930:vE6SnYSj3GLxBebZNk33bk1Fi2gYmFGvFoLo5K9WEdE/902557a719bd4239/uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:02 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:02 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 14
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            cf-chl-out: 0AZ/LP0+L0EX9vQbE0b4RNvxmgdg26RbpMi2C0V1JjvjavqJemdCk/vk5zLYV3cf6jhRUSyoIcXcMsopWjy8Cg==$NQGfL8OzziC8ofAhCXIAbg==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557b7ba57de96-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:02 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                                                                                            Data Ascii: {"err":100230}


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            21192.168.2.557826104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:03 UTC812OUTGET /cdn-cgi/challenge-platform/h/b/pat/902557a719bd4239/1736938621746/4c2e8f0aa9f20cbde7ba01d7c88b990cdeef4d14f5a043d9e7b8dc50920c9f0a/v1CvApROGm-yxcv HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:03 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:03 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2025-01-15 10:57:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 54 43 36 50 43 71 6e 79 44 4c 33 6e 75 67 48 58 79 49 75 5a 44 4e 37 76 54 52 54 31 6f 45 50 5a 35 37 6a 63 55 4a 49 4d 6e 77 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gTC6PCqnyDL3nugHXyIuZDN7vTRT1oEPZ57jcUJIMnwoAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                            2025-01-15 10:57:03 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                            Data Ascii: J


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            22192.168.2.557827104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:04 UTC783OUTGET /cdn-cgi/challenge-platform/h/b/i/902557a719bd4239/1736938621746/7c41-B84-Sl2nDA HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:04 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557c1fdf31921-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 40 08 02 00 00 00 73 dd 0b ff 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR@sIDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            23192.168.2.557828104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:04 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/902557a719bd4239/1736938621746/7c41-B84-Sl2nDA HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:04 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557c5fcf70f3d-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 40 08 02 00 00 00 73 dd 0b ff 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR@sIDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            24192.168.2.557829104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1173OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1106705746:1736936930:vE6SnYSj3GLxBebZNk33bk1Fi2gYmFGvFoLo5K9WEdE/902557a719bd4239/uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 33005
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/xhe9j/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC16384OUTData Raw: 76 5f 39 30 32 35 35 37 61 37 31 39 62 64 34 32 33 39 3d 47 36 6c 30 71 35 74 38 31 4a 36 58 36 58 6d 36 74 49 74 4a 4b 76 73 66 57 35 4b 78 52 6e 4a 59 58 67 42 76 77 57 58 75 58 4a 30 35 45 35 35 58 79 58 53 58 78 76 30 6d 78 55 58 36 30 49 36 74 62 58 72 30 57 74 70 58 46 45 37 62 6c 45 6a 76 58 6e 58 50 57 58 38 73 24 76 78 38 33 58 4a 6d 37 4f 6c 66 4a 58 31 74 42 51 58 6f 45 74 6f 58 6b 6c 74 41 6c 41 58 78 4a 51 46 30 72 4b 58 25 32 62 30 6b 34 6d 6d 49 58 58 45 31 58 51 50 58 58 51 4b 24 38 58 38 57 31 58 35 6d 66 71 6f 53 2b 50 6b 71 57 71 73 63 78 6c 4c 47 61 58 35 32 49 71 45 68 35 46 24 50 30 58 45 37 36 77 4d 39 4f 49 24 65 30 58 76 55 78 50 74 74 2b 44 2b 50 6a 50 6b 68 41 4f 57 75 46 58 65 65 68 46 6d 65 51 56 33 42 51 38 30 5a 49 30 6d 75
                                                                                                                                                                                                                                                                            Data Ascii: v_902557a719bd4239=G6l0q5t81J6X6Xm6tItJKvsfW5KxRnJYXgBvwWXuXJ05E55XyXSXxv0mxUX60I6tbXr0WtpXFE7blEjvXnXPWX8s$vx83XJm7OlfJX1tBQXoEtoXkltAlAXxJQF0rKX%2b0k4mmIXXE1XQPXXQK$8X8W1X5mfqoS+PkqWqscxlLGaX52IqEh5F$P0XE76wM9OI$e0XvUxPtt+D+PjPkhAOWuFXeehFmeQV3BQ80ZI0mu
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC16384OUTData Raw: 58 58 35 33 51 58 70 30 78 42 72 78 47 57 30 79 6c 31 58 32 39 4c 6d 63 4b 74 6e 76 65 53 68 6c 61 61 58 68 64 59 64 36 30 58 67 30 68 58 35 6c 58 46 58 77 36 78 58 57 2b 58 73 65 74 66 57 55 4f 6f 30 58 35 58 7a 58 74 34 45 44 57 71 58 4a 57 78 37 57 79 58 6c 6c 58 61 58 33 61 47 6c 78 53 58 51 36 35 58 35 52 58 73 30 72 31 58 4c 58 52 58 4a 45 78 59 58 32 30 72 58 74 55 58 6c 58 74 4f 74 6d 58 32 58 47 45 58 30 58 4f 72 70 54 58 52 58 70 30 73 58 78 6c 30 65 58 50 58 61 42 74 67 58 38 57 72 38 74 6b 58 24 57 72 42 74 4d 58 32 57 72 45 57 57 38 6f 4b 58 77 58 41 49 46 5a 58 71 24 4b 31 77 6d 6a 24 30 64 4a 58 58 74 4f 56 53 68 6c 72 66 30 72 58 68 6c 72 39 6e 6c 6d 31 6d 74 24 30 55 76 72 46 35 6c 49 42 30 32 48 30 56 74 72 58 72 31 49 38 58 77 30 6e 31
                                                                                                                                                                                                                                                                            Data Ascii: XX53QXp0xBrxGW0yl1X29LmcKtnveShlaaXhdYd60Xg0hX5lXFXw6xXW+XsetfWUOo0X5XzXt4EDWqXJWx7WyXllXaX3aGlxSXQ65X5RXs0r1XLXRXJExYX20rXtUXlXtOtmX2XGEX0XOrpTXRXp0sXxl0eXPXaBtgX8Wr8tkX$WrBtMX2WrEWW8oKXwXAIFZXq$K1wmj$0dJXXtOVShlrf0rXhlr9nlm1mt$0UvrF5lIB02H0VtrXr1I8Xw0n1
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC237OUTData Raw: 77 31 74 39 6e 31 30 73 35 38 6d 58 2b 39 30 6c 58 54 57 33 30 6b 2b 7a 66 37 45 6f 69 51 6e 65 30 62 4a 51 65 72 7a 58 49 34 45 6a 4d 78 41 58 49 63 6b 4b 67 32 41 49 4a 58 74 30 74 38 30 6f 34 37 6a 67 79 30 49 48 7a 73 58 78 69 4d 6d 4b 45 58 59 4a 37 51 73 48 7a 68 51 6b 2b 4c 59 6f 6f 30 77 41 5a 39 6e 4a 67 56 77 59 33 47 56 4d 43 30 35 68 30 74 77 67 76 74 39 6e 73 62 65 45 58 45 6c 71 74 4c 4e 47 71 65 2b 58 73 35 4e 2b 32 43 58 58 57 73 5a 71 69 57 53 31 35 4b 54 57 76 72 76 66 65 65 72 30 6b 30 35 6d 39 53 78 46 62 74 6c 58 2b 44 69 66 72 4e 33 35 45 6f 44 78 2b 76 4a 57 76 71 74 46 49 67 2b 36 63 61 2b 39 56 4b 61 47 57 69 39 64 76 38 6f 4c 44 38 50 59 51 35 58 6c 30 6f 45 24 64 7a 58 58 58
                                                                                                                                                                                                                                                                            Data Ascii: w1t9n10s58mX+90lXTW30k+zf7EoiQne0bJQerzXI4EjMxAXIckKg2AIJXt0t80o47jgy0IHzsXxiMmKEXYJ7QsHzhQk+LYoo0wAZ9nJgVwY3GVMC05h0twgvt9nsbeEXElqtLNGqe+Xs5N+2CXXWsZqiWS15KTWvrvfeer0k05m9SxFbtlX+DifrN35EoDx+vJWvqtFIg+6ca+9VKaGWi9dv8oLD8PYQ5Xl0oE$dzXXX
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:05 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 26328
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-gen: uTrpOZBPcO3nbL7H6xkDOdA0Tn7ZAxhaQgMfc//m4ziG97mKmx5h0U/4WoT+snPU$J/z2PIDXppzscg84LZetqw==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557c7a86543ca-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1047INData Raw: 62 70 42 64 62 34 47 51 66 33 64 53 53 33 6d 48 56 4a 64 77 58 34 78 31 59 70 4f 4e 6d 61 47 58 6b 5a 36 48 71 6f 79 69 66 32 2b 63 69 57 32 6f 62 34 4f 73 68 58 4f 6c 70 34 2b 38 66 5a 42 34 71 70 53 4b 74 63 4b 75 76 35 58 43 6e 4c 75 54 79 49 75 64 77 35 79 38 6d 34 2b 4f 72 4e 65 56 69 71 71 70 71 62 69 5a 70 70 72 58 6e 64 72 53 31 61 33 50 75 37 53 38 33 4f 69 38 75 4f 44 6b 7a 4e 48 62 79 4d 44 49 37 4c 54 45 73 4d 37 70 30 4c 58 55 7a 51 4c 77 7a 64 48 52 39 63 37 67 33 4f 49 4a 36 39 7a 57 42 65 66 63 38 66 76 71 34 4f 67 4a 45 75 6b 61 2b 76 76 33 43 79 41 67 39 50 7a 71 4a 50 59 61 34 67 6a 37 4b 75 63 69 44 50 67 77 44 2b 73 6f 42 65 34 41 4c 69 38 33 4d 7a 4c 73 4e 6a 63 66 4d 2f 63 38 46 51 45 61 4f 52 7a 38 52 54 45 66 53 77 73 6e 4a 6a 41
                                                                                                                                                                                                                                                                            Data Ascii: bpBdb4GQf3dSS3mHVJdwX4x1YpONmaGXkZ6Hqoyif2+ciW2ob4OshXOlp4+8fZB4qpSKtcKuv5XCnLuTyIudw5y8m4+OrNeViqqpqbiZpprXndrS1a3Pu7S83Oi8uODkzNHbyMDI7LTEsM7p0LXUzQLwzdHR9c7g3OIJ69zWBefc8fvq4OgJEuka+vv3CyAg9PzqJPYa4gj7KuciDPgwD+soBe4ALi83MzLsNjcfM/c8FQEaORz8RTEfSwsnJjA
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1369INData Raw: 67 6d 5a 57 62 65 47 6d 65 61 33 71 63 71 47 36 67 6e 36 6d 46 70 70 61 47 72 47 36 36 6b 72 57 54 68 6e 6d 4e 65 4c 4b 53 77 70 71 7a 76 4b 69 67 75 73 44 43 77 61 36 33 78 38 50 50 71 73 43 51 6f 49 37 4c 70 4d 6d 31 70 4b 66 61 74 37 79 70 33 75 44 4f 73 65 48 6e 6d 63 69 78 79 63 69 38 71 4d 2b 71 76 75 4f 37 72 63 6a 6d 79 2b 37 6d 74 38 76 5a 74 4d 7a 74 7a 50 6a 77 75 4e 4c 56 30 4d 59 43 33 2f 6e 6f 2b 67 49 4b 34 50 7a 6c 32 38 6a 76 34 2f 48 32 38 65 6e 75 2b 64 51 65 36 39 58 59 49 75 76 5a 33 43 62 37 33 65 41 71 2f 4e 77 71 2b 66 6b 44 2b 79 77 42 45 69 59 42 4b 79 54 74 39 43 6b 7a 4e 43 59 4a 4e 54 77 56 4e 30 41 59 4d 42 6c 47 2f 52 49 43 4c 44 67 73 48 6b 6c 47 4b 55 41 4d 45 54 4d 6d 45 55 4d 68 53 55 67 4f 4e 46 41 36 58 56 6c 4b 4f 7a
                                                                                                                                                                                                                                                                            Data Ascii: gmZWbeGmea3qcqG6gn6mFppaGrG66krWThnmNeLKSwpqzvKigusDCwa63x8PPqsCQoI7LpMm1pKfat7yp3uDOseHnmcixyci8qM+qvuO7rcjmy+7mt8vZtMztzPjwuNLV0MYC3/no+gIK4Pzl28jv4/H28enu+dQe69XYIuvZ3Cb73eAq/Nwq+fkD+ywBEiYBKyTt9CkzNCYJNTwVN0AYMBlG/RICLDgsHklGKUAMETMmEUMhSUgONFA6XVlKOz
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1369INData Raw: 59 32 79 6d 6a 59 61 47 65 37 47 6d 61 36 65 4a 6a 35 4b 36 6a 35 47 56 72 36 65 61 6c 6f 36 59 72 72 71 37 6e 73 65 59 6f 4c 79 47 6a 4d 4b 75 68 36 69 6b 75 36 54 4a 79 35 2b 66 70 36 53 6a 32 73 37 4c 6c 4c 61 59 6d 62 76 61 76 61 4b 6a 35 37 4c 4a 70 4f 66 6b 74 2b 4b 75 37 74 47 74 39 4d 48 48 35 4e 58 50 35 4e 4c 61 37 76 54 38 30 73 77 43 76 76 30 42 7a 65 59 44 43 50 66 33 31 2b 66 58 43 52 48 62 35 52 50 4f 33 51 59 58 34 2f 48 78 39 65 58 6e 38 66 6a 7a 38 69 50 32 2b 4f 2f 34 46 66 58 36 4b 41 48 33 48 50 6b 50 2b 2f 6b 47 4e 41 41 6d 41 44 45 35 42 43 51 37 39 67 59 75 50 67 6f 4b 41 54 41 51 4e 41 56 46 51 52 31 49 42 6a 39 47 46 30 67 66 47 52 39 51 4d 52 42 4b 53 42 67 58 4e 53 73 57 46 30 30 64 4b 56 73 2b 56 31 59 78 59 7a 56 43 52 43 6f
                                                                                                                                                                                                                                                                            Data Ascii: Y2ymjYaGe7Gma6eJj5K6j5GVr6ealo6Yrrq7nseYoLyGjMKuh6iku6TJy5+fp6Sj2s7LlLaYmbvavaKj57LJpOfkt+Ku7tGt9MHH5NXP5NLa7vT80swCvv0BzeYDCPf31+fXCRHb5RPO3QYX4/Hx9eXn8fjz8iP2+O/4FfX6KAH3HPkP+/kGNAAmADE5BCQ79gYuPgoKATAQNAVFQR1IBj9GF0gfGR9QMRBKSBgXNSsWF00dKVs+V1YxYzVCRCo
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1369INData Raw: 35 4b 4e 68 59 79 30 64 72 65 74 70 4c 4e 31 69 4c 42 78 76 35 65 65 74 33 36 59 66 61 57 47 67 49 47 45 7a 59 71 46 69 4e 48 47 68 4e 47 4d 6f 37 54 57 72 59 2f 47 72 4e 53 6f 6c 4a 57 58 77 74 66 56 72 39 33 48 33 62 6e 6c 32 74 33 4e 70 4c 7a 76 79 62 79 2f 76 38 36 39 31 63 58 42 39 2b 50 4d 78 63 6e 73 36 73 72 4a 34 76 61 37 2f 4c 67 47 31 2f 49 4c 41 67 33 36 36 73 6e 37 41 38 2f 4a 30 65 72 30 43 4f 54 52 7a 41 76 37 48 42 66 56 48 2f 77 67 34 43 44 77 39 68 51 57 35 43 4c 6d 39 50 33 36 49 79 51 6e 42 75 34 53 42 42 4d 59 42 69 73 54 44 7a 51 33 50 52 6e 35 48 54 46 44 51 78 45 6e 52 43 41 36 47 77 6b 4b 50 6b 55 4d 49 55 4e 4a 53 7a 39 46 54 53 6c 57 4f 30 52 55 55 46 77 33 54 52 30 74 47 31 67 78 56 6b 4a 62 49 57 5a 71 51 55 4a 6f 62 57 74 47
                                                                                                                                                                                                                                                                            Data Ascii: 5KNhYy0dretpLN1iLBxv5eet36YfaWGgIGEzYqFiNHGhNGMo7TWrY/GrNSolJWXwtfVr93H3bnl2t3NpLzvyby/v8691cXB9+PMxcns6srJ4va7/LgG1/ILAg366sn7A8/J0er0COTRzAv7HBfVH/wg4CDw9hQW5CLm9P36IyQnBu4SBBMYBisTDzQ3PRn5HTFDQxEnRCA6GwkKPkUMIUNJSz9FTSlWO0RUUFw3TR0tG1gxVkJbIWZqQUJobWtG
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1369INData Raw: 57 6d 72 4c 79 4f 6e 49 36 48 72 4c 79 51 6f 34 43 4e 68 72 65 77 6e 4a 6d 64 67 72 71 36 75 59 2b 5a 73 64 4b 39 6f 4b 58 52 6c 64 4b 70 30 36 2b 33 31 39 72 5a 72 4a 71 67 74 5a 75 35 75 4e 2f 6f 77 71 47 6b 36 4e 62 4c 35 36 79 36 33 36 2f 4e 76 39 50 79 75 65 76 75 75 72 6f 41 37 64 53 35 76 75 33 38 37 39 6d 2f 78 41 4c 33 31 37 37 6b 43 2b 76 69 32 51 34 49 39 65 59 49 47 42 6a 78 7a 42 6a 58 35 76 49 68 2f 75 45 5a 45 2f 48 6c 41 42 59 66 2f 76 6f 55 43 75 33 75 43 75 67 61 2f 43 45 44 4e 54 4d 59 4c 42 4d 33 4a 2f 59 70 47 79 72 33 4d 52 6b 65 4f 54 49 52 4d 51 4d 54 48 6a 51 49 4a 42 73 2b 4c 51 51 69 51 51 30 66 4b 45 42 4e 45 6b 35 46 4b 52 35 62 50 7a 38 2f 59 55 55 65 47 43 39 43 4f 54 39 41 53 79 55 75 54 56 6f 2f 58 6a 74 51 4c 31 42 46 5a
                                                                                                                                                                                                                                                                            Data Ascii: WmrLyOnI6HrLyQo4CNhrewnJmdgrq6uY+ZsdK9oKXRldKp06+319rZrJqgtZu5uN/owqGk6NbL56y636/Nv9PyuevuuroA7dS5vu3879m/xAL3177kC+vi2Q4I9eYIGBjxzBjX5vIh/uEZE/HlABYf/voUCu3uCuga/CEDNTMYLBM3J/YpGyr3MRkeOTIRMQMTHjQIJBs+LQQiQQ0fKEBNEk5FKR5bPz8/YUUeGC9COT9ASyUuTVo/XjtQL1BFZ
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1369INData Raw: 31 75 73 4b 75 66 35 71 79 73 59 43 45 67 37 4c 42 69 34 75 75 7a 73 69 66 78 38 53 6b 30 62 44 58 6c 4b 2f 50 79 39 4c 4e 6c 39 44 42 75 39 66 65 32 74 32 2f 32 62 79 69 31 65 7a 42 6f 38 4f 72 78 74 37 69 72 4e 57 76 30 61 36 71 35 75 32 32 35 37 66 6e 39 4f 76 35 38 77 55 41 39 74 54 39 38 50 58 65 2b 38 6a 67 34 51 4c 4e 2f 65 51 45 35 2f 33 72 43 2b 6f 47 30 77 77 55 36 2f 59 68 44 66 77 4e 33 2b 4d 6a 46 65 50 6b 48 68 62 6b 37 43 73 67 4d 4f 49 4e 4a 44 55 4b 36 77 77 75 39 2f 63 62 4f 7a 55 4d 4e 44 45 52 50 68 31 45 41 52 77 38 4f 44 38 36 42 44 30 75 4b 45 52 4c 52 30 6f 73 52 69 6b 51 54 42 51 4c 4b 44 78 52 53 46 74 49 48 44 64 50 4e 69 42 67 5a 7a 74 6f 55 55 46 42 4a 55 46 57 58 6d 63 73 63 6b 5a 6d 62 33 4a 53 62 7a 52 79 53 33 64 7a 4e 31
                                                                                                                                                                                                                                                                            Data Ascii: 1usKuf5qysYCEg7LBi4uuzsifx8Sk0bDXlK/Py9LNl9DBu9fe2t2/2byi1ezBo8Orxt7irNWv0a6q5u2257fn9Ov58wUA9tT98PXe+8jg4QLN/eQE5/3rC+oG0wwU6/YhDfwN3+MjFePkHhbk7CsgMOINJDUK6wwu9/cbOzUMNDERPh1EARw8OD86BD0uKERLR0osRikQTBQLKDxRSFtIHDdPNiBgZztoUUFBJUFWXmcsckZmb3JSbzRyS3dzN1
                                                                                                                                                                                                                                                                            2025-01-15 10:57:05 UTC1369INData Raw: 74 6f 50 45 6e 4c 2f 4c 75 4b 6a 43 69 61 61 6f 78 49 33 41 77 73 75 52 72 72 53 72 6c 37 4b 30 79 4a 71 32 76 4d 32 66 34 4c 6a 5a 6f 39 4c 65 33 4b 58 42 70 39 2b 71 6f 73 6a 6b 72 2b 44 41 36 50 66 6b 35 75 79 32 2b 4e 44 78 75 37 4c 59 39 72 37 61 35 4e 66 44 75 74 6a 34 78 73 77 50 2f 4d 72 43 38 41 66 4f 44 77 73 4d 30 68 55 44 44 74 59 49 31 77 33 5a 39 67 38 56 4a 42 45 54 45 75 50 61 43 52 2f 6e 47 52 73 65 36 77 63 4e 42 4f 38 78 49 79 58 78 44 77 30 76 39 79 6a 33 4d 76 73 72 4e 7a 63 41 51 52 55 31 41 30 55 68 4f 67 64 4a 49 55 46 51 50 54 74 42 45 43 73 74 53 68 4d 4c 4a 55 59 59 4d 7a 45 77 48 46 30 35 56 69 42 52 54 31 55 6b 4b 53 52 65 4a 31 64 6a 58 69 78 63 63 32 49 76 53 30 6c 70 4d 6b 39 5a 5a 58 78 70 61 32 38 37 56 31 46 34 51 49 46
                                                                                                                                                                                                                                                                            Data Ascii: toPEnL/LuKjCiaaoxI3AwsuRrrSrl7K0yJq2vM2f4LjZo9Le3KXBp9+qosjkr+DA6Pfk5uy2+NDxu7LY9r7a5NfDutj4xswP/MrC8AfODwsM0hUDDtYI1w3Z9g8VJBETEuPaCR/nGRse6wcNBO8xIyXxDw0v9yj3MvsrNzcAQRU1A0UhOgdJIUFQPTtBECstShMLJUYYMzEwHF05ViBRT1UkKSReJ1djXixcc2IvS0lpMk9ZZXxpa287V1F4QIF


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            25192.168.2.557830104.18.95.414437580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2025-01-15 10:57:06 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1106705746:1736936930:vE6SnYSj3GLxBebZNk33bk1Fi2gYmFGvFoLo5K9WEdE/902557a719bd4239/uvBZzY0HOtHxJmbZFBbku085ypfTL.Q.NoRfmmWa8iY-1736938620-1.1.1.1-E1CKTnOf9gHVsj1m99sC60bk10GptcKGfnDdg3Tht5IutzzsAHLmKzrVfFxCe_xV HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2025-01-15 10:57:06 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                            Date: Wed, 15 Jan 2025 10:57:06 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 14
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            cf-chl-out: TNiRwhxDKsV0tPWvXQigH97Sez4Tv8Ruz3ZxPk1z4LxBHJbLhkVPfHoXRkcTQq5IuPs72pbNOA9kBD8gxoRmNw==$y+8Lygv2bumSd26wMIKN5Q==
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 902557cd5d1942fb-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2025-01-15 10:57:06 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                                                                                                                                                                            Data Ascii: {"err":100230}


                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                            Start time:05:54:32
                                                                                                                                                                                                                                                                            Start date:15/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                                                            Imagebase:0x120000
                                                                                                                                                                                                                                                                            File size:1'620'872 bytes
                                                                                                                                                                                                                                                                            MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                                            Start time:05:54:40
                                                                                                                                                                                                                                                                            Start date:15/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qrcode.link/a/R9L6wz
                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                                            Start time:05:54:40
                                                                                                                                                                                                                                                                            Start date:15/01/2025
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2232,i,2728708773399454281,6910191990937881117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            No disassembly